0100)='/dev/vsock\x00', 0x200, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000001c0)) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x15}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000, 0x0) ioctl$HIDIOCSFEATURE(r3, 0xc0404806, &(0x7f0000001fc0)="5288b748ab4e7efc8fbd8525ff41a8fe423304d081916fd791cc54a112804db97e55ddcfde93ac8b1b3a97cf1bc596d3bfae06b756fa884eceef2219421dbaeac9b0feb150326910ac0e705003a5e6a4cacb199fa6640bb54dd94833de1bee6fcdce8f10e2465c3c50ce5e5a5a6843728293faa2a8be3d56f402b3122ab2bb0826486fd23a98a4b70ee4852c68891d763f8d63649aff6a0aef1a0a010c64321efa8b3494060dcf60e4ca6e94feeda8f3eb4eb12874d4cda000d494bd5983bb97f1b5659f46b2085d64b9c5c1cef116450d408ef002511207ade8936b4f4f35efa50abce6d372a7d3a6b69b6b3560207a4873c1b69e5cea34273db36654227e009f90cbd65d4c01d5d0938feeb04fd1c3d3af27ab54a6187934f444b18cbf17d6fd200f89312ac682b448006385cb0b6883e38b1ac2cde2968163bf0ac11f41b113882978d9919a9341db3631999ca71d05d44a58e96ba14e224c94916bfa7a705f8e42a598096cc4f814cfc39100c0289a3a3d1f40b42ffb1078c858a1625bcb952080119197851d7164064e45aff5ed9282d371d02ebe7b5b2adab852e34956842e46c6d35d531d78dee8e089f9e95574de3719921110cd28f33fda29e53ff113b758c40c2481b2925b7bb8fd8c7ed0ae38dfdbe78fc93aa4b384e8fa6aabfc8ead390754963d274ffb94eecc4145bce62c60ae131970c6244b7c591337740cf938bc032b473d62ac4d653f621b24d3fd758f5eb05a852e7e0c8cfb30da24f1a0fe9bdc997cfdae6389b37399c6cd7341b469d850b7d9ab436bf9ebb71c8b6a7373716c452031fb0b6d450d26dbe811cbac04878ec9b24051cf15a24f5576f9a6bd1cf6a76868310ca87194d213f8bda3635fc43607e0fd904cb6e243deba3f7d780a1bb3ed404b35a748e31e38361b7a9bd7d70b1ae5540d947d486c0099be9d903323a43a3f6a89cc7bde5d398714229eceed2bde13a1f7c112c6fc7868b62303ef1960ef4e619c864e99436d58c1840e590182497a76b4466da56ab895a4191e0b1a748b46d81e29dfed7117e1eb89f211d406bfa12c425afda052fe6040471ac167bbe27a559192df7b46bc2a605bab6131d8f9e83e37400abfc21db215896214d510b8b7eae744cd5bec472032312eee9d2dab83ab96f7f503c2ceb6737dfd9b3c4af78a8061ded62e4bd896d3de342a10c830555838bed49930a4db87a2968262d3909e83d4e1bec5f2201849a8cd69719cbfe19d25505afe54eaeaf6ddb2ec90eefc8a944590b03bae4e473d220893cde89584c1aef4b209025fe949a3a313b168a5ad272f43c617e5131e9f92e8e91d8f458961b71e5ee6d8d8a9e6a2654366f697a20bb5c784a3c7bda003f160232fce90ea5fd964dfeffc9f39ede2051feb990767ecdabb95b3555fa52726ec90dc483307a202f8e132d0bb6e6619d0b9e5315add190b2b3b879a3b53d41e7e345479cbafa248d06d096085ad3e17b4706d5559ab7b99b2f9084b40ee614d683efb64d9f35b9e6c2cc7c59843afe06b3543346bd3d2a72be5c145088a9ca0deabae56bbbeafccde37ea65c0e4900c9b385558069201a69efd36b55478d9fc32f432bc59bf1d8f61dceea01712b84844aa02ed9a6e4526d9c4f3c4225d2cab468a3c47c8a8cd003e7b675739b9bab19475d8ed19918f2ef402d9e5eb71b4f6a82aa27a1ae6fff645e6156c5b0cc45dafde9085f877950a28b230fad1954d4a01297a6dd79433586baac78182fc1e7bfb7bd61d0edb1f062247fd2732bbb388b9dc2b057f5c7581570401b3ef1e43b75a103416889d906f7ed63f6c57cf9104e8bde4c345fbd5da1df237ff03f276d70d989443c72c4b299669b176b847324c71b6f2b7d0d060c1075863c0e0e507805982b287abb111857d599edfa783cca1f23f3c03d598162ca4cc38bfa548d2b761456691d0104f41ac5a7ea68f20403b6ecc104f4045c942b05dc054686a013b110804eb7443a7625dbcc935c14943e736e1d8ae7045053d1bdd86c17b95db2a4682d534d2490aacd76dc73fed0d98efdca53e084272ca4d038e327ec173144b790afe32199ebbe1b40bd93684a5b492c6207b5067959de66426061ae5c772ff36921776f76cdac308a75816c9c01f270ec9646ca1cf8a14b92b4a5d107c5e569c6b45d1b3a68bb8486fe914d18fb02ba077a07aa0e955afcd65af17163d72f6484eb47c6651b19c5fc0baf4a006e3d6fb3d67242d2606af09856650afa529376b5c4ffa1ebdaa1b56bbadc366080bf41035cbe58e4db40a67b0295a4e0d9d9c5ad77196e0efa341682b6674127a6650ecb6be3240735920afb5ba0354ce37f5abdb226afabcdf7c3bb8a90142c9b86a790d6cdeded0e1138f25826178702aae1d7a16438242ec3023dc228e4b1736bad6f5d990f38115e9e3c1d287247d19332732fd449b4418684a394386f69a704640abc757f2362d1cbda2abf0483dedf93cc90e15beadbb77aa57eb28781173b98973d9e01fc56c193f70fe91cf8371b49de7b67dfd31fe7e16921135cec57307813fe560b8b39dd09f5edb452096ec600a31fd98f136f47e61fd5f80ad6387741fc2bc8c1099a91c4627423cf1bf82df52d15b75ff4d2d28f707ac980b632ee3149762cf56943e021f576e9de1a9bf6505444c54831fbc32e1a61d8029df11855a3f9ab691b5cac0349f2b6a67895274e980f9865f8c9def89602c734a861aa9ab9e93f23a5a7de6d59f798ae6494a11ed2b94188ff0565f6c2d0429e444111cee597debdc986f90fd5b9bc8d61dcf98ff3d86aaa143c3c143616862a865b9870038813e896587c9c60a8eabf0f8d5814e44963c9b99988ad987d86c3a8c2423db14777e5ac3ead654311966be533cb93c5ea8ab292971448607afec9e67724e5adbf0f9f0c77e010c4811d2a9e311ec128072fefe739452db78945fead528b3818681642d8f1c58a5681845482062be063739b4f8eb5db2c39f3d0bfc11e791a8b63efc448961e7544264bd156abacb4e59681576e14c8671096b402c92d560dda5beec3dd8ce8a9790be34be9bd65ad30fbb010743522981ee93cc714a604db250a527ad663ca675efb0dc1973bd8605fb98b2b0e575d4a18363df92f13e5a46b911236644fbbd109587533682e16cf35ff05dda7fdad7bc64d0ae423d6ebb4ebe70c71dfa637277fd65bd30e05a656322a27bfa68e1c3816f0cd175a9634e8ebb23750c7cac27af5be950dd643b429df158f9c147f40eb377c0657ef40d12af15ef9b2c3e125506598ed469b89b9a80571f8b3d082fc93b50cf086c19295197d9d864352c9052f58769dd9cd7ce647c8f9b3f12e806c7af90909157bbd9ec32df17587965049d22c2300c8f6ec684795f343b2e4308787a6578338388713b0a33ba20c813b2ece54c4e8cd618f3e091da3eb02231563087f7106c974610f61c909bcc9bb1609850c32a858bf32ab21f0dc6a574db8e33ae2288bb3f4756d21d67caee46eee7952c102044895257439e920d94422376dc632e16b13348073cab8e158213a5400e77e7ce373794b2583c4745cf53bbeaedd2a470af434b890603f615ddd5784fb662fbfaf21abfba507a23d3b36662dc1855b484cd95ee81299b1bdd349231d8f1694f3f97834e8d0d5035bf91deef0055b76ebc373923409bd20196a9f1c4d1f6d4c9fbc000429b77962e1573fdceb669d9cdf4a369c1fba978f40ef603fcbf5af9c9f74fe49375154bda8b4181eba98ba4d2aecf7402bc205f69582402ac4515c18b382116947483bc7c32b8945d668d6579ac3961fecb7466123f6b3f3f8afb98a03d598cfa05162d564494b7f96324378dcf26967385d2695d090b2fd6c2e37613df9d26fa13a42b867d40d09375589e98514cd75eb235e85d7f4b6d11ad0e6d2262d44d09a2db4c66901dc565cec2fd0bb43f8297e264a9e16ff2368f625fdd8281892301d28f029ca9c5c24b4df139c5da8de4591900098b463af76120ecaedd08bb50775a74888c78b8b46c0994553afd82d4f20adbccc0fcdd8c426177531c2bed179489a3bd757c9112d2875365e09b706963912933b9a422f0a9f566c4c21ed108a403999ad1eed03df70a73d2b92e7644f2a6242b3b76b87f9440afe533a618880f9c3c787ff5962d327680659093a53a40e50b5d94e068e424af5b14ce5749112f6348040252515446073a8c2931941465e737f645aebef9bc9686e6689a5e955df7fe329e98384e374f3c49ee47622698351ed8e6a74654837f5aa5ed242765ca3f430f260ea27dc34135067e8efa1b5d00bf6be7322bce25fe1f8627903f33ac4a01716f86e3cdc5c31081653ec1d179d3eff7cc8befb4aae079025a0a64df3b9cb8931620885d6e3e841bc48f3b0457b306039d0e8c5df57b807c24723517874a462312905099762f341cc4cc6f38a09b8d9ad353520a6189ea4f60d2b62f23b40c4d076c0a85ccc24b1b4990b3bf89cd9fb47705800115e874c21250b1c4d100f65aeacc55a880eaf71ea16ae03cc8ab6e3e0f29e65aff284b4a605094e7d5b87c3a7307de369b8d89280871c10a0dd9dc3c12f9554e14a0000383781627897b3212818730a9a2473b5895380f60517d57688ac29be4934c10c8810f5df79a1cf29a0b9e3ba3ba10e4d451278526313fa5564e924de207bfdad543d71bf520742d16b07bea25324936ad554e27b2b97eb35f7b7ab5ba90a83923610364bbe51eff76740d5c822a027f1153a6e2c39170841613628d9a0a7daca67d99dc45a633ff6c93bad3f22cb7788b3063f4cdf9ebf4289204c6dffbd60cb69d4eef700a2f9d294399169e5753c3b029edb70f4924bd979341646ca5b970282305e02a1afe562c2d2fbaec0baa3eafbf9425a3ceadcdb657c8599709f83d144a8e8275c56c69e4bba03bb9e2538e2ce5d1b9f779ffeb35de95f8872c01524c46d97a660ea773ad2ae2364c598773b931fabd09ceaea66e883a07c4ea522c6fffaec01ffd8ef6d75d20f0cd5b14b2a05b26499edda679867b738260531525b22c9a38b58a7943a8a9a0e693e9414c0306d7eb80dc576a73c46f75a6bbb8309f48b4e384aab7b052f8b3c9ed09cdf1276ac429fdf103f7e51ebb62df0285a86d357b0cac02d580ab24b5df51db3f832a3577b43a45669fe79fbe89f8f04b3da01c7097a017fb5c64ae76d28ba30c5872f55e206944fa266ab5334ec07fd0551dbb8eccf3ab02b7d4b81c9ed2ab29d535b85f0938de2101f33aba8daf688b276221f5acacee15d0df47a761cfc63e1402e1b9c7221052063c370dab9d43cda2eeff9b01dcab854cf2a2e91ac549771d9cddfa990434ae5cebb3abe44c35cd49850ae3be8e0ac408913adee287afe271cedadfea89ca6ccc0500447beff6a75e12f0ef0e1f5659e1ec8e59a91eeedd3e2e24eda5468e66b656a1feeefb34e945cf7c1dff75fc0f6aecfaf51918eef710c5d75715350101203b1493985c3a19957337c8bcc419e39e02845a5f1cf0e75af994bba23deca82ccf3e7197e610b615c602506cd5af737c4f638ae3bb4227f893ef4323501fcb5ad7de64306334dd30ba755a1a068843719b7811b578c3fee1a8c49d515e633018ca3645b6a84f57d052ce94a4b06bde8d94ae0dacb966e01757c615c2a597e23d62e40d875da6d3f4b251d12ad252ae7c4ad64dac02f0067dccdbb6aa4a01691de0330656bf7fbaa040a1be24b4028ada8a1b6d98eff7737d091a2f868d3bd77b60599375ec7fecf7bb5d5c54aff533") [ 362.667864][T13066] RSP: 002b:00007ff50308bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 362.676356][T13066] RAX: ffffffffffffffda RBX: 00007ff50308bc90 RCX: 0000000000459829 [ 362.684392][T13066] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 362.692457][T13066] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 362.700501][T13066] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007ff50308c6d4 [ 362.708537][T13066] R13: 00000000004c666c R14: 00000000004db5a0 R15: 0000000000000004 06:33:08 executing program 0: r0 = getpgrp(0xffffffffffffffff) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x7, {{0x7, 0x9, 0x2, r0}}}, 0x28) unshare(0x7fffffc) r1 = mq_open(&(0x7f00000000c0)='md5e\xb6L\xea\x90`\xb6\xda\xe8\x9a\x9dt~\\\xb1\xdba\xe6\xc7(mi\x99\x88Q\x92y\xf3\x1b@\x00\x00\x00\xea\xf5\a\r\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r1, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x480282) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000100)={0xcc7f, 0x9}) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) execveat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', &(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', &(0x7f0000000300)='/dev/vcsa#\x00', &(0x7f0000000340)='/dev/vcsa#\x00', &(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', &(0x7f00000003c0)='/dev/vcsa#\x00'], &(0x7f00000004c0)=[&(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', &(0x7f0000000480)='/dev/vcsa#\x00'], 0x1000) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000240)={&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000200)}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 06:33:09 executing program 1 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:09 executing program 0: syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x400) 06:33:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x7, 0x3, 0x9}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r2, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) [ 363.048918][T13080] Unknown ioctl 19259 06:33:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) ioctl(r0, 0x2002, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000000)) [ 363.161675][T13080] Unknown ioctl 19259 06:33:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000080)=0xff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2, &(0x7f0000000200)="0adc1f123c123f319bd070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00), 0x400000000000047, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000140)=0x3) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000240)={r1}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) 06:33:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair(0x2, 0x4, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x10, &(0x7f0000000040)={0x2}, 0x8) timerfd_create(0x9, 0x800) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x418800, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0c010000", @ANYRES16=r3, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x40041}, 0x10) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) connect$netlink(r2, &(0x7f00000000c0)=@unspec, 0xc) 06:33:09 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @remote}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) accept4(r0, &(0x7f0000000200)=@nl=@unspec, &(0x7f0000000280)=0x80, 0x800) [ 363.543355][T13110] sctp: [Deprecated]: syz-executor.0 (pid 13110) Use of struct sctp_assoc_value in delayed_ack socket option. [ 363.543355][T13110] Use struct sctp_sack_info instead [ 363.576330][T13092] FAULT_INJECTION: forcing a failure. [ 363.576330][T13092] name failslab, interval 1, probability 0, space 0, times 0 [ 363.589281][T13092] CPU: 0 PID: 13092 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 363.597234][T13092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.607356][T13092] Call Trace: [ 363.610749][T13092] dump_stack+0x191/0x1f0 [ 363.615149][T13092] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 363.621121][T13092] should_fail+0xa82/0xaa0 [ 363.625640][T13092] __should_failslab+0x25f/0x280 [ 363.630663][T13092] should_failslab+0x29/0x70 [ 363.635333][T13092] __kmalloc+0xb2/0x370 [ 363.639562][T13092] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 363.645695][T13092] ? allocate_probes+0x6b/0x100 [ 363.650629][T13092] allocate_probes+0x6b/0x100 [ 363.655370][T13092] tracepoint_probe_register_prio+0x51c/0xcf0 [ 363.661526][T13092] ? trace_event_raw_event_cpu_frequency_limits+0x470/0x470 [ 363.668967][T13092] ? set_h245_addr+0x118/0x190 [ 363.673802][T13092] tracepoint_probe_register+0x9d/0xb0 [ 363.679342][T13092] ? trace_event_raw_event_cpu_frequency_limits+0x470/0x470 [ 363.686705][T13092] ? trace_event_raw_event_cpu_frequency_limits+0x470/0x470 [ 363.694065][T13092] trace_event_reg+0x3d3/0x4b0 [ 363.698904][T13092] ? trace_event_buffer_reserve+0x5c0/0x5c0 [ 363.704859][T13092] perf_trace_event_init+0x829/0x1140 [ 363.710396][T13092] perf_trace_init+0x315/0x420 [ 363.715229][T13092] perf_tp_event_init+0xd5/0x1d0 [ 363.720243][T13092] ? __perf_event_stop+0x2b0/0x2b0 [ 363.725433][T13092] perf_try_init_event+0x3b7/0x7d0 [ 363.730632][T13092] perf_event_alloc+0x1f92/0x4200 [ 363.735949][T13092] __se_sys_perf_event_open+0xc6f/0x55c0 [ 363.741667][T13092] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 363.747868][T13092] __x64_sys_perf_event_open+0x62/0x80 [ 363.753394][T13092] do_syscall_64+0xbc/0xf0 [ 363.757879][T13092] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.763840][T13092] RIP: 0033:0x459829 [ 363.767798][T13092] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:33:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x400) mq_notify(r1, &(0x7f0000000100)={0x0, 0x3c, 0x4, @thr={&(0x7f0000000040)="250580285cb91c9eedd1492d19e741bfd8309f7472c64047d2c8cd08d01d538ba851393026059a7e9f570b097f298f56daf1b8fe6b6c1724d04a5334e4db3c80169792e8d38105ca83cfea160ac52d5337069d04a48134c75db5daa1f446ecd8b7992a69ff45e910713a6ecd781831", &(0x7f00000000c0)="2bd34524385aa8a9564cb93ed5fd"}}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000001240)={0x0, 0x7ff}, 0x8) [ 363.787547][T13092] RSP: 002b:00007ff50306ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 363.796019][T13092] RAX: ffffffffffffffda RBX: 00007ff50306ac90 RCX: 0000000000459829 [ 363.804046][T13092] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 363.812070][T13092] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 363.820093][T13092] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007ff50306b6d4 [ 363.828135][T13092] R13: 00000000004c666c R14: 00000000004db5a0 R15: 0000000000000004 [ 363.894797][T13110] sctp: [Deprecated]: syz-executor.0 (pid 13110) Use of struct sctp_assoc_value in delayed_ack socket option. [ 363.894797][T13110] Use struct sctp_sack_info instead 06:33:10 executing program 1 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3fe, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000100)={0x4000, "8fde864dc9be5e84733beac00d35ffffb473b88f842dfff058709040fabf4d5d", 0x0, 0xfffffffffffffffc}) 06:33:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) poll(&(0x7f0000000140)=[{r3, 0x3}, {r1, 0xa1}, {r2, 0x200}, {r1, 0x8}, {r0}, {r2}, {r1, 0x61ce}], 0x7, 0x3) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@can, &(0x7f0000000040)=0x80) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:33:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7e, 0x5, [0x40000072, 0x1001, 0xfffffffffffffffc, 0x800000000000], [0xc1]}) [ 364.125536][T13122] FAULT_INJECTION: forcing a failure. [ 364.125536][T13122] name failslab, interval 1, probability 0, space 0, times 0 [ 364.138430][T13122] CPU: 0 PID: 13122 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 364.146392][T13122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.156508][T13122] Call Trace: [ 364.159892][T13122] dump_stack+0x191/0x1f0 [ 364.164301][T13122] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 364.170282][T13122] should_fail+0xa82/0xaa0 [ 364.174797][T13122] __should_failslab+0x25f/0x280 [ 364.179818][T13122] should_failslab+0x29/0x70 [ 364.184488][T13122] kmem_cache_alloc+0xca/0xa40 [ 364.189306][T13122] ? __d_alloc+0x8e/0xc40 [ 364.193707][T13122] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 364.199663][T13122] __d_alloc+0x8e/0xc40 [ 364.203982][T13122] d_alloc_pseudo+0x68/0x130 [ 364.208633][T13122] alloc_file_pseudo+0x19f/0x4e0 [ 364.213654][T13122] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 364.219636][T13122] anon_inode_getfile+0x23b/0x460 [ 364.224746][T13122] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 364.230729][T13122] __se_sys_perf_event_open+0x1cb5/0x55c0 [ 364.236543][T13122] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 364.242755][T13122] __x64_sys_perf_event_open+0x62/0x80 [ 364.248304][T13122] do_syscall_64+0xbc/0xf0 [ 364.252804][T13122] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.258741][T13122] RIP: 0033:0x459829 [ 364.264544][T13122] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.284213][T13122] RSP: 002b:00007ff50308bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 364.292712][T13122] RAX: ffffffffffffffda RBX: 00007ff50308bc90 RCX: 0000000000459829 [ 364.300752][T13122] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 364.308790][T13122] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 364.316832][T13122] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007ff50308c6d4 [ 364.324866][T13122] R13: 00000000004c666c R14: 00000000004db5a0 R15: 0000000000000004 06:33:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0xc00000000000000, 0x0, 0x9, 0x7f, 0x5, 0x6}) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:33:10 executing program 1 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 364.490505][T13131] kvm: pic: non byte read 06:33:10 executing program 2: unshare(0x2000400) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x20400) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000180)) getpeername(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0x9980}, 0xc) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000001c0)) ioctl$TIOCCONS(r0, 0x541d) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) 06:33:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x7}]]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10001, 0x420040) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "999b7e543cc98279d823c78a091231ba"}, 0x11, 0x1) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x3cc, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ed}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x89a1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4e}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8da}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17c604f5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffd}]}, @TIPC_NLA_MEDIA={0x144, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffc0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5c7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaf69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x78}]}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1da0000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x3cc}, 0x1, 0x0, 0x0, 0x41}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x2000003e, 0x1, 0x8}) 06:33:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7e, 0x5, [0x40000072, 0x1001, 0xfffffffffffffffc, 0x800000000000], [0xc1]}) 06:33:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, 0x0, 0xffffffffffffffcf, 0x0, 0x0, 0xfffffe50) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x80000001}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:33:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x60dd527c7fa7f514, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x2e, &(0x7f0000000100)=""/56, &(0x7f0000000140)=0x38) listen(r0, 0xffffffff) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:33:11 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) gettid() futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() tkill(r1, 0x1000000000016) [ 365.198500][T13156] FAULT_INJECTION: forcing a failure. [ 365.198500][T13156] name failslab, interval 1, probability 0, space 0, times 0 [ 365.211528][T13156] CPU: 1 PID: 13156 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 365.219212][T13156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.229611][T13156] Call Trace: [ 365.232987][T13156] dump_stack+0x191/0x1f0 [ 365.237379][T13156] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 365.243335][T13156] should_fail+0xa82/0xaa0 [ 365.247834][T13156] __should_failslab+0x25f/0x280 [ 365.252849][T13156] should_failslab+0x29/0x70 [ 365.258207][T13156] kmem_cache_alloc+0xca/0xa40 [ 365.263036][T13156] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 365.269257][T13156] ? should_fail+0x16d/0xaa0 [ 365.273910][T13156] ? __d_alloc+0x8e/0xc40 [ 365.278316][T13156] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 365.284286][T13156] __d_alloc+0x8e/0xc40 [ 365.288509][T13156] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 365.294501][T13156] d_alloc_pseudo+0x68/0x130 [ 365.299180][T13156] alloc_file_pseudo+0x19f/0x4e0 [ 365.304208][T13156] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 365.310179][T13156] anon_inode_getfile+0x23b/0x460 [ 365.315279][T13156] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 365.321340][T13156] __se_sys_perf_event_open+0x1cb5/0x55c0 [ 365.327154][T13156] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 365.333341][T13156] __x64_sys_perf_event_open+0x62/0x80 [ 365.338860][T13156] do_syscall_64+0xbc/0xf0 [ 365.343359][T13156] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 365.349321][T13156] RIP: 0033:0x459829 [ 365.353275][T13156] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.372940][T13156] RSP: 002b:00007ff50306ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 365.381618][T13156] RAX: ffffffffffffffda RBX: 00007ff50306ac90 RCX: 0000000000459829 [ 365.389741][T13156] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 365.397764][T13156] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 365.405790][T13156] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007ff50306b6d4 [ 365.413808][T13156] R13: 00000000004c666c R14: 00000000004db5a0 R15: 0000000000000003 06:33:11 executing program 1 (fault-call:1 fault-nth:4): perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xef97) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000280)=0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004, 0x485}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 365.767681][T13176] FAULT_INJECTION: forcing a failure. [ 365.767681][T13176] name failslab, interval 1, probability 0, space 0, times 0 [ 365.780529][T13176] CPU: 0 PID: 13176 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 365.788258][T13176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.798425][T13176] Call Trace: [ 365.801837][T13176] dump_stack+0x191/0x1f0 [ 365.806251][T13176] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 365.812349][T13176] should_fail+0xa82/0xaa0 [ 365.816881][T13176] __should_failslab+0x25f/0x280 [ 365.821923][T13176] should_failslab+0x29/0x70 [ 365.826594][T13176] kmem_cache_alloc+0xca/0xa40 [ 365.831611][T13176] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 365.837602][T13176] ? security_file_alloc+0x98/0x520 [ 365.842901][T13176] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 365.848912][T13176] security_file_alloc+0x98/0x520 [ 365.854033][T13176] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 365.860133][T13176] __alloc_file+0x19c/0x690 [ 365.864719][T13176] alloc_empty_file+0x1f2/0x4a0 [ 365.869653][T13176] alloc_file+0xa5/0x7b0 [ 365.873995][T13176] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 365.880279][T13176] alloc_file_pseudo+0x3ff/0x4e0 [ 365.885329][T13176] anon_inode_getfile+0x23b/0x460 [ 365.890458][T13176] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 365.896440][T13176] __se_sys_perf_event_open+0x1cb5/0x55c0 [ 365.902271][T13176] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 365.908484][T13176] __x64_sys_perf_event_open+0x62/0x80 [ 365.914026][T13176] do_syscall_64+0xbc/0xf0 [ 365.918536][T13176] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 365.924485][T13176] RIP: 0033:0x459829 [ 365.928446][T13176] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.948571][T13176] RSP: 002b:00007ff50308bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 365.957081][T13176] RAX: ffffffffffffffda RBX: 00007ff50308bc90 RCX: 0000000000459829 [ 365.965136][T13176] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 365.973259][T13176] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 365.981311][T13176] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007ff50308c6d4 [ 365.989348][T13176] R13: 00000000004c666c R14: 00000000004db5a0 R15: 0000000000000004 06:33:12 executing program 1 (fault-call:1 fault-nth:5): perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7f, 0x200000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x40, 0x2, [0x3ff, 0x101]}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r3, 0x0, 0x4, 0x8000}, &(0x7f0000000240)=0x10) setsockopt$inet_mtu(r1, 0x0, 0x32, &(0x7f0000000200)=0x1000000, 0x4) 06:33:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfffffffffffffffb}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1000}}]}}) read$FUSE(r0, &(0x7f00000040c0), 0xfffffe12) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x40000000, 0x1, 0x80}}, 0x30) read$FUSE(r0, &(0x7f0000001380), 0xa12b4450) 06:33:12 executing program 3: r0 = semget(0x0, 0x7, 0x200) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000380)=""/225) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0x4008ae06) r2 = getpgrp(0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) sendto$packet(r3, &(0x7f0000000100)="a3a8b598b77bafeab56cb8fdea12c59d2f3785b063cfe26e91d8b752550ce2b58cd493251765bff3d08e89fb8562a3cc261b8b82659c507facef7fe935bd98e09af5d2a72a92d2292e5886e44a66894b04662ebf663c4153b51f16ebd4ee72a94b2811941c56416645b2b2f769406ff721810bd2d003bf3d45972b28f10e9c67179faa0888b303dea56b0980adf7db53ee004c5ca313aa0c64cf6be65d9cd38ffec629e4def768aeb3b9f1b35ed1723c9daf41fb3d4ad55fab61592d6bfefe7bdf5e9b7ebf388ea60962132bdc67fdd2", 0xd0, 0x4004, &(0x7f0000000340)={0x11, 0x1a, r4, 0x1, 0x3, 0x6, @remote}, 0x14) tkill(r2, 0x2e) socket$bt_cmtp(0x1f, 0x3, 0x5) 06:33:12 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x400400) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000080)=0x1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) 06:33:12 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4100, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x0, 0x1}) r1 = accept$packet(r0, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', r2}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000f80)) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)={r1, r1, 0xffffffffffffdfdb, 0x96, &(0x7f0000000fc0)="1dde26ce633b01508a20f2510ad96a329656f1a9a3c44255bdd79f10e2025bbf54500e7c455c08d69a6223a0678eb2d31dc4e97079b9abd49196b32765bc8e96fac77eecc43d3fa5a0ab2f6dfa5650190e699092ce237422fe3e370a44c1ab7f61832614c9a10d833cc4638a75f0e8da0d42d25e4890161f90cd03817d12e08e7dbf33907a08d8ad08aadda2730cae54f42d3c43c3f8", 0x2, 0x2, 0xab9, 0x3ff, 0x1, 0x1, 0x2, 'syz0\x00'}) readlinkat(r0, &(0x7f0000001140)='./file0\x00', &(0x7f0000001180)=""/143, 0x8f) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000001240)={'filter\x00', 0x4}, 0x68) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/dsp\x00', 0x200, 0x0) fcntl$setpipe(r1, 0x407, 0xfffffffffffffffb) rt_sigprocmask(0x1, &(0x7f0000001300)={0xf0}, 0x0, 0x8) r4 = syz_open_dev$dmmidi(&(0x7f0000001340)='/dev/dmmidi#\x00', 0x5, 0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000013c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x1c, r5, 0xf03, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000014c0)=0x3681, 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f00000015c0)={&(0x7f0000001500), 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x24, r5, 0x210, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffc}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040040}, 0x800) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001600)=0x9, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001640)={0x101}, 0x4) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000001680)={0x100000000, "d51ae8360ef088c6b8e50e1b4fc6a9e4b71eb70d8817ed6515a9e8907948f543", 0x7, 0x0, 0x2, 0x4, 0x0, 0x2, 0x9, 0x6}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001700)=""/61) r6 = syz_open_dev$sndpcmc(&(0x7f0000001740)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffff79, 0x400) getegid() r7 = open(&(0x7f0000001780)='./file0\x00', 0x20080, 0x40) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000017c0)={0x0, 0x9f}, &(0x7f0000001800)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000001840)={0x1, 0x583, 0x8, 0x1, 0x5, 0x1, 0x80000001, 0x80, r8}, 0x20) membarrier(0x68, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001880)=0x7, 0x4) socket$pppoe(0x18, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, &(0x7f00000018c0)={0x1, 0x6, 0x9, 0x7f, '\x00', 0x8955}) 06:33:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r3 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000080)={0x3, 0x2c, r2, 0x0, r3, 0x0, 0xb8, 0x6}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) prctl$PR_SET_ENDIAN(0x14, 0x2) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000002000000030100400000000000000000000000008d6c5099b95bf8fdf4bc87bf5a2ae01d2758a6477a884f0bca4176071cfc2e1f8e8857c545126f29043a02bd1e797222a64656bd967ce4f26883813d7510b07beec31b1661d84818c9e1c86a46470c75dbc9f854abbf3a5f8cabf3cdb6c3f4fbd0959cf2d273aa749e208ba642ac7dd91eed664725dab95e3712bb818cc4a9034624a22173a44846e10b7bac4bba0ef56f8e54f4e92d652be1c3e316fc6a2a8186d963af37b7f6723c6ecfddeac7280ab00db26fabd322bfb61d0e624124c6c3931354b61ea6b5c4139e4fd4e3adcc65525ab84d4f100ab30212fc0664045b56cb0d70d9c691ad4f39ca28f12e53ab6fa79dc5e874931db2be0a87ccb4f1dc70226f250600000000000000e84efc152904f2ba70173091737c6dc213e3b226c06b0423b09c95d6c9f128"]) [ 367.374993][T13219] IPVS: ftp: loaded support on port[0] = 21 [ 367.556263][T13219] chnl_net:caif_netlink_parms(): no params data found [ 367.625032][T13219] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.632760][T13219] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.642202][T13219] device bridge_slave_0 entered promiscuous mode [ 367.653827][T13219] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.661071][T13219] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.670350][T13219] device bridge_slave_1 entered promiscuous mode [ 367.708663][T13219] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 367.722105][T13219] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 367.761461][T13219] team0: Port device team_slave_0 added [ 367.774009][T13219] team0: Port device team_slave_1 added [ 367.868092][T13219] device hsr_slave_0 entered promiscuous mode [ 367.914898][T13219] device hsr_slave_1 entered promiscuous mode [ 367.984694][T13219] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.992109][T13219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.000065][T13219] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.007436][T13219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.127110][T13219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.159099][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.173235][T12173] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.184799][T12173] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.200220][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 368.226297][T13219] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.250448][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.260379][T12173] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.267799][T12173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.325270][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.334958][T12173] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.342289][T12173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.354234][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.395117][T13219] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 368.405695][T13219] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.424340][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.435031][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:33:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x7, 0x4, 0x1}}, 0x14) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(r0, &(0x7f00000017c0), 0x1fe, 0x300) 06:33:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x2, 0x4, 0x1, 0x400}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r1, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000300)=0x84) fcntl$setstatus(r0, 0x4, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x141200, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000000c0)=""/17) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000340)) 06:33:14 executing program 0: socketpair$unix(0x1, 0x4008000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4af, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x80000001, 0x400, 0x0, 0x80000001}, 0x8) shutdown(r0, 0x0) 06:33:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r3 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000080)={0x3, 0x2c, r2, 0x0, r3, 0x0, 0xb8, 0x6}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) prctl$PR_SET_ENDIAN(0x14, 0x2) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) [ 368.445082][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.455127][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.467437][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.568640][T13219] 8021q: adding VLAN 0 to HW filter on device batadv0 06:33:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x88400, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x2, 0x0, &(0x7f0000ffe000/0x2000)=nil}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a0009070000000000000000b3480005001a00ac1414aa00e8a50ba399a6f45a616e07ca91a2f70a000000000000001002003be340eefe"], 0x38}}, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 06:33:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x800, 0x101043) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x3, 0x2}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000180)="6a3db53c42373701f8e88b86855c0201f292930ae00ef9c832461d38f60c4bd46976da4f15346b194126076fea5f6047f651780475529c4e1aec0bace30b8650898aaf2c4e9d263a214aaaeb0221bae27c2a4b96047b3b0613c9958684a3ad1b7b0a5ded2e553ac75ad0de291f44efdf2d09a7a5920484ba", 0x78}, {&(0x7f0000000200)="a6bde6d9fb4434806d6eb3b542a13a2fa312082198c10843bd78ccb5b3f035e52a748118dbb91c5fac4f52bd332508f086f1ea7d690754dd18f5f734c78ae34fd824bf8de6c34c5b778640ad046d1915835385356454d0aca25eec2ab50c9f7be9fc3c9dc9e598b65dd264425e3ea3b8a0068f306276e640f990ee49bea30a571092b393745722c88fc245fa148c6027532139e4568ca658a395d529d2c8af679a20c02d0cfa23f3b4ae", 0xaa}, {&(0x7f00000002c0)="863c3f82edc3", 0x6}, {&(0x7f0000000300)}], 0x4, &(0x7f0000000380)="3adf48f50fa5b69727a77e673fd33335edbd70685857b35414f940bc72f6b16e2c22c89d97ddbc1383c77391da25655f3b65493eb3156661bd350265a9f9c38db01b8f806d082f0081e65c4e9fa02c2e0d332e11b7382556dc8fb0626c7f0ecd91deafaa569ad5c32fe9a149fabc016bd09748cf231195d8558c190f23637d8d264675da378839c4452e8ba1bcfd2596b1b3a61fa45206a19048fead6b9e177bac757c10b44895ad77498f4a791e05758567f4330df02e924c15937e1398a2dd30b14aceafeca696fdffa0864cad140a7e9c1e78eee5ea4fcc1a6875b821aaa8aa66e4b31b1d94bd6c62cbcca2236fbb098e9b6b", 0xf4, 0x80}, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000500)={'nat\x00', 0x0, 0x4, 0x34, [], 0x100002b7, &(0x7f0000000300)=[{}, {}], &(0x7f00000004c0)=""/52}, &(0x7f0000000580)=0x78) 06:33:15 executing program 0: r0 = socket$inet(0x2, 0xb, 0x42200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 06:33:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r3 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000080)={0x3, 0x2c, r2, 0x0, r3, 0x0, 0xb8, 0x6}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) prctl$PR_SET_ENDIAN(0x14, 0x2) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:15 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$inet6(r0, 0xfffffffffffffffd, 0x4044000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x7fffd, 0x80000001) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000340)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 06:33:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x410340, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000180)='/dev/dsp\x00', 0x9, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000000)) 06:33:15 executing program 2: socketpair(0x0, 0x8000f, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x301, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x81) 06:33:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) ioctl$HIDIOCGRAWINFO(r2, 0x80084803, &(0x7f0000000180)=""/151) timer_create(0x5, &(0x7f0000000240)={0x0, 0x400000000b}, &(0x7f0000000280)=0x0) timer_getoverrun(r3) 06:33:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_CTRL(r0, 0xc038563c, &(0x7f0000000040)={0x101, 0x1}) 06:33:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r3 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000080)={0x3, 0x2c, r2, 0x0, r3, 0x0, 0xb8, 0x6}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) prctl$PR_SET_ENDIAN(0x14, 0x2) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:15 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x341800, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x1, 0x8, 0x6, 0x3]}, &(0x7f00000000c0)=0xc) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 06:33:15 executing program 1: delete_module(&(0x7f0000000080)='\x00', 0x800) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x35, 0x0, 0x1}, {}, {0x6, 0x0, 0xba}]}, 0x10) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x3, 0x5, 0x3, "fcdabf7041bd2f716da791eb642a8d662863c73ef9699b0d679dcd485368ba82", 0x59555956}) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1a, r3, 0x1, 0xc79, 0x6, @dev={[], 0x12}}, 0x14) 06:33:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x0, 0x3, 0x3ff}) ioctl(r0, 0xffffffffffffffff, &(0x7f0000000340)="00001b000036800000000006235c25f5e4d15eb619467ac33f65ed92ac7f270537639a9990dd09bc4295c6af4d81cd34f68418ff5f5c5cc41b0b795543e7282a62c2db7c077c6908c85134627962449ce1da7202a7558ddd3f3af4f4c894a5b4ae93254e07d1065d90ca0dcd241409288172f03935688157982eac73a6699fdf410cd1e71b8a599fab4904c0c40448d15d815e3017a6f33f5466f299348856c05ca391e38bb7cf63") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x3c, r3, 0x125, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}}}}, 0x3c}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 06:33:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r3 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000080)={0x3, 0x2c, r2, 0x0, r3, 0x0, 0xb8, 0x6}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x7d, 0x0, [0x48c, 0xfdfdffff], [0xc1]}) [ 370.130149][T13292] Failed to obtain node identity [ 370.136162][T13292] Enabling of bearer rejected, failed to enable media 06:33:16 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x210080, 0x0) sendto$inet6(r1, &(0x7f0000000180)="a30c3e462702c7c70aaaddb2deb4d02fa7eb56aed3fdc99f701af3d1b69c7845825be5bf9b3ae71f3c6717edb377ea977693f361c74ebad38b9cf0c3cf581275a0112bb88ed42986c702b49a49df933ea1b1d67a7ae2b7d37c9efe3c180ad715440f1377f6", 0x65, 0x4000000, &(0x7f0000000200)={0xa, 0x4e23, 0x20, @remote}, 0x1c) r2 = getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) getgroups(0x1, &(0x7f0000000b80)=[0xffffffffffffffff]) r8 = getpid() lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0, 0x0}, &(0x7f0000000cc0)=0xc) r11 = getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000d00), &(0x7f0000000d40)=0x0, &(0x7f0000000d80)) stat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000e80)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ec0)={0x0, 0x0}, &(0x7f0000000f00)=0xc) getresgid(&(0x7f0000000f40), &(0x7f0000000f80), &(0x7f0000000fc0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001040)={0xffffffffffffffff, r1, 0x0, 0x13, &(0x7f0000001000)='-ppp1nodeveth1em1\\\x00'}, 0x30) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001bc0)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001cc0)=0xe8) fstat(r1, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001d80)=0x0) fstat(r1, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001e40), &(0x7f0000001e80)=0x0, &(0x7f0000001ec0)) r29 = getpgrp(0x0) fstat(r0, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002040)={0x0}, &(0x7f0000002080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002440)={0x0, 0x0}, &(0x7f0000002380)=0xfc3c) r34 = getegid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002140)=0x0) lstat(&(0x7f0000002180)='./file0\x00', &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000002240)=[0xffffffffffffffff, 0x0]) r38 = getpid() fstat(r1, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000003c00)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003c40)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000003d40)=0xe8) stat(&(0x7f0000003d80)='./file0\x00', &(0x7f0000003dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003e80)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000300)="fde2f0155e27cb0a536d88d5b01d309e42ee576e0f4fe8612a631173fb35758f9c5e4a7ddedfefa1ec7b2beef9b23ba69fa9e0986e51151b8a88705905548fa1676973097b3cae10b93cc436f3145a4c0f3b113e0fdcf8f923bfa008c3f289fc55c0e565cc54cd689af3db5f4953e8ab5460d2be87465e4ce863821c2fba7eba07c3daf2a82b15b2887daa6bc70f8c75a6453e2f763b606a889c914a1c0627801fae4a317db914d6931c1c1001013ee74b17bb2e95ff4b90e900ca08bb2e46d04e9dafe32d0a433c61f12557b881298a96ea8b61be59dc9e39277acc2e8ee8e7e734a21336a1ab5f9c0cf4abdffaedd740", 0xf1}], 0x1, &(0x7f0000000640)=[@rights={{0x28, 0x1, 0x1, [r1, r1, r0, r1, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x38, 0x1, 0x1, [r0, r1, r1, r0, r1, r0, r1, r0, r1, r0]}}, @rights={{0x1c, 0x1, 0x1, [r1, r1, r1]}}], 0xa0, 0x40}, {&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000780)="04a62d14fddc57f6708475ae481a35522482b317c1e68d2f1764bae425800e8d2261b3dc427889ffdfa1fd1cf86e19aa655151e5411b040ce090c55daf4d5a4986f881100a1d92eeac19f17eefa386ae81a933bf65d54df944c3beb346fbd1e031a8293dfaebb9f734706583bab7668100b0a1b60d39e9ca4d46aa534ea59c414ff7bd7ef7b2da1b92e4798efdf7d3dea42ffa12a0c2763cbc69ad143756d33e1e9c9e", 0xa3}, {&(0x7f0000000840)="a081177f77e9d9d49972707f7bc0241eb48756f35e6f902458f2a0bb5950a98c4f5050210246b1978bc61b967601d9ccb86b34625cafa3245c4135794d3095bd54d96bfa2a4b9b011f99c49a79b557d641b1fd060fcc8c3e302de88812ef385473ad392e25551e00f406d4", 0x6b}, {&(0x7f00000008c0)="6c6ceba6dfd1afd9bfbc166ac7b41e11613fc56c1fb8503610147a", 0x1b}, {&(0x7f0000000900)="005dbddbe6da14fb2b858c52746d3a07b8bb594a9640baf0490122e6406ea4d207bc21482c6ee6a63db01ef86779377dfff3a5cba1a2c7ac5db18fa54525c8ddfc8a10b973ff568158c906d6e62100bbb8659000e115dfffce28fdb96caccec59e03bd2729157bfc6d16204713da05244fa85dd13f305093fdca304758d47d05e8b66ae9019fcda86977b3e290c7b841cd1970084bbeca92544f94e8ddd91b2b5144db0a4aa82dee5b2ac17dc51aaf027daba4ec025a1794fe69a34e04572e0db93eef600257b156", 0xc8}], 0x4, &(0x7f00000011c0)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r1, r0, r0, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r0, r1, r0]}}], 0x110, 0x880}, {&(0x7f0000001300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000001380)="35c0768d22f4ccbb74aa8fe21ad7283f71bc73a9ccd981336cbf534cbfe94a9603d99e77a6127fa77ba0ba0916dee4bd98a1ede73134aaff14c21fe6973b460638c776c02c2e03eda4d512a04401928cd36ae911d9a7ba66ba424849c69dd8ed2105a4f628949537884b438cf1e937f7a57439125ee8feed537084201e6ea2351442e1be12401afcf6ff9f9e197157b7a197ab5efc3087d9771ae974cd4dcbd82aa3ab8dbb532b0d", 0xa8}, {&(0x7f0000001440)="d5c7b2efa67f64b5c6a7c5ab0cf7f04dbdfb7c6c1d9a", 0x16}, {&(0x7f0000001480)="2d13832d887f204d913052c0d6e80b28f0667a30549c142237b768fc33fb15", 0x1f}, {&(0x7f00000014c0)="30bf88da346eb297d29de45c61ddf8f26fdb687021cca0d9fabc9d9f356f628d995273efae4b7952c08fd97c184b0a28dc82255eac2fafc340a0f3544c3a620ea69aa3740a1117513d9a2beb", 0x4c}, {&(0x7f0000001540)="d264c48385eb623604390f7e1566079634b255a401c479fd2c39afa987ccceee39e741dc04d76a519a9979660ac743174bef5b067fab3e35ed108d33a60bfb1c7f66a9a14111006d69d04159c68ad7455c23f455ced35d097503444f93389673ce4e31bbbdd9a7065aa9c08218acb99fad93f3e00fe37f3eeee3924cf3e3b71003a322ddd9fdd1e8693963eb8bedfbdb79ad", 0x92}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r1, r1, r1, r0]}}], 0x70}, {&(0x7f0000001880)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001900)="764495caf39b714dd11dba323f87990355dba4a2c9b16cbf24483ee23fe2ef65cf0eb8ddb3bc0581edfd47a2158c38e08f5c15e3486b7daebb39abc8efdd8191311372d0514049d0c3bf29833cc3d46f702015eec2bb", 0x56}, {&(0x7f0000001980)="6be6f1417ada0b35dab4941c997f5b1a59cc6b287f831466d11db20e9c26e14a5c4b27de522668e246adbc0bef5c38b674b56b984f7c3c0cc65365c476bbf207cd5e1ea898e67c2b6b2a866059134d362858a91d17dc0498f0e90b4ba63a2b6e2066eebb1f60dfd7259d4ce3d967012029904e58538ee435caadb1ed35149e43a859944babcb626d9ed318a2354697d41c6321b48e627e5ddfe038b5d9c4e76e56f2aea903fe74b4c802071a2d54be0849758173682af0ac9864c2dd76c9facdf16b4c6391486fec6004950843e2c05b386b7699a8de2260e5491d29e37c8d5c216cfa3ae82a1c3df13a0ed5", 0xec}, {&(0x7f0000001a80)="1fdc054ba2ea9a1f316682d45dea92bcc0710aa3d6fd53aeec886c1f179f3e1aba989b95b4821ace5f821516a2c33322d0246ae4bd6619af001d49b0857360a96736be822c1761a57e494e43f1be4500397aedb397d2ff26c3d895429eacb897f6df38afb842124d87f2af41d24fb51acde2678d962da510aba4ec068ab150dc6c7f20d3578b61baa562fce3a807cdbcd0f48699c45c97dd786d6021803b67d05c1d4f5feef46b4d7b1a5772c5362927a7b79ca1109721af714096f03b58fca1c16b27da17e366e900a2c3de80c8ddf92e383326d9445b13df4b457fda86bad1b548cbbf5f", 0xe5}], 0x3, &(0x7f0000004040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r34, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r35, @ANYRES32=r36, @ANYRES32=r37, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r38, @ANYRES32=r39, @ANYRES32=r40, @ANYBLOB='\x00\x00\x00\x00'], 0x108, 0x90}, {&(0x7f00000024c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000002540)="275ae3fa78c23d0e9eeea7b7e7c9fe22bf878c79672890dd8cfd32b4ef24fe7a0edc166a2b88d5d8b62176e848c1d13211d153bc636dbff15516fcd098ff7d129cf1c08350a4ec065ba561eaaa5bd88d1227476a84e8eda9c7880fec39c9055646c706db73deed098e263379b344b99ace6f158356c748cf253589ac4f35a1428b1301689b1184994624d64a62e840f9e85ea098facddaf93cc4778a16f74f79ca06d427c91a2ef7b3f8def73dadc33e9f7386fb4561acca3c52298f0e747cf4de7e", 0xc2}, {&(0x7f0000002640)}, {&(0x7f0000002680)="2b78dc6e035bfad0f73ad3168724728d4f9610c6180578fe1e39f6f1e8675b7c390e71d151d3244dd6", 0x29}, {&(0x7f00000026c0)="0a22f98a68e7730781f35141b78df7e75efc475e8c62d693e652f0eae3fbb26e5b32689f0b8197ae85a499f2a9594ce81145a0fe3ead7d6d1bbf", 0x3a}], 0x4, 0x0, 0x0, 0x80}, {&(0x7f0000002740)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002840)=[{&(0x7f00000027c0)="5254cd3ac0e93a7709a3e93aa48eca3a2529c8a38a11c138008bc697c738ee466395a70b7e4e2105272b42adc2f5dd41285c76c8f26939fc7003e5683d25161d09a0ba0ce0e4", 0x46}], 0x1, 0x0, 0x0, 0x20000040}, {&(0x7f0000002880)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003b80)=[{&(0x7f0000002900)="2ab23446c27ad2ca1d1431432872a5bf22e9c962559f11bdb97aeb2ae32f3dc4290526d1d52f9494bb5eefff3cced5572abd93df8f1f3e0dcfa69981bf19dd62a7ee194a5520c5dbfc49af633358ae3443910d04daf6d7021f4f958788524a341135c2c5b35167eb8e469911296ade10b587058827818ba891e2213162a033bbbe13559ced08d41f51c8428d80b4ea6cd26345b89b895d3c56c267a07c6d32a9", 0xa0}, {&(0x7f00000029c0)="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", 0x1000}, {&(0x7f00000039c0)="b6d184a14486f4af7c33cc0e0928cf158100b4f64b9cc59635ffef8f27ac70b77d8efaf76c0c1740acd25b3df9f435bcce15ad9170c779b7287d6bd450f5d1c94c05ebe8a96a4a825329522d221cc406bcdbc3c73824a6ed980f9ce2f25139ee6508e7553e95f78dc3295c331c9c29c1285f86350064cdcccdb3c8b6c5c0f6b763fab6976483c49b04170ab829bcf2f94216ef1141b570c55702ab29295a41765af9de1f95d1d36e5042c65f", 0xac}, {&(0x7f0000003a80)="4027edde2862825e9655c72ac35b0f49b7b4bf2576a092fea7edc2e5d7a0b1b8ab3f32662cb679216deb26698ad207218bd4f2596b1e51971c2df4b09cde0601240e95", 0x43}, {&(0x7f0000003b00)="97034cc20ffed40ee979c24edd5e1276e6c85980c4bf9630515655d8a144ba7a3fb4267558a1f3c223f3e30ee508c6b75ea25982587d5d301493cea9707d7a626d852c63af28bf6c372dc89ffebd2a1e36332741d939a0e1ac4185ddc1bcfe2c99260300b8a26d932d8502b5245628f612387b5ee97659129e6afa", 0x7b}], 0x5, &(0x7f0000003e40)=[@cred={{0x1c, 0x1, 0x2, {r41, r42, r43}}}], 0x20, 0x80}], 0x7, 0x4000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000240)=0xebb, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r44, 0xae60) [ 370.257441][T13294] Failed to obtain node identity [ 370.262970][T13294] Enabling of bearer rejected, failed to enable media 06:33:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYPTR64], 0x8}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfff, 0x355400) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='eth0[\x00', &(0x7f00000001c0)='/dev/dsp#\x00', &(0x7f0000000240)='/dev/dsp#\x00', &(0x7f0000000280)='/dev/dsp#\x00', &(0x7f00000002c0)='/dev/dsp#\x00', &(0x7f0000000300)='\x80+(\x00', &(0x7f0000000340)='/dev/dsp#\x00'], &(0x7f0000000480)=[&(0x7f0000000400)='em1keyring/).\x00', &(0x7f0000000440)='\'loem10user-eth0cpuset.\'$-eth1\x00']) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080)={0x2, 0x401}, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 06:33:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:16 executing program 0: unshare(0x4000100) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x7, 0x2, 0x7, 0x0, 0x9, 0x5, 0xfffffffffffffff9, 0x3, 0xffffffffffffe69b, 0x90b9, 0xffffffffffffff01, 0x10001}) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 06:33:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) socket$bt_rfcomm(0x1f, 0x1, 0x3) 06:33:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r3 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000080)={0x3, 0x2c, r2, 0x0, r3, 0x0, 0xb8, 0x6}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x1) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) [ 370.863656][T13323] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #-1 06:33:17 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x1, 0x4) r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x3, @loopback=0xac1414bb}, 0x10) [ 370.941424][T13323] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #-1 06:33:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r3 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000080)={0x3, 0x2c, r2, 0x0, r3, 0x0, 0xb8, 0x6}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r2, 0x0, 0x1) 06:33:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x40000000000026d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') prctl$PR_SET_PDEATHSIG(0x1, 0x4) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfffffffffffffffc) preadv(r0, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x5, 0x100000001}, 'port0\x00', 0x40, 0x4, 0x4, 0x401, 0x6, 0x8, 0x5, 0x0, 0x4, 0x1}) 06:33:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x400000, 0x1f0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @pic={0x5, 0xe7eb, 0x2, 0x9, 0xfffffffffffffffc, 0x7f, 0x93a1, 0x5, 0x7, 0x3, 0x92e7, 0x7fff, 0x400, 0x2, 0xfffffffffffffff7, 0x5}}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r2, 0x17, 0x3}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x1c, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x20000048) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x14, &(0x7f0000000180)={r3, 0x6, 0x7}, 0xfffffc98) 06:33:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x3, 0x10, 0xfa, 0x7}, &(0x7f0000000180)=0x18) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r1, 0x40}, 0x8) 06:33:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000440)={0x0, 0x1, 0x2c6, [], &(0x7f0000000480)={0x98090f, 0x3, [], @ptr=0xfff}}) r1 = dup(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0xc, 0x8, 0x80}, &(0x7f0000000180)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x2}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r1, 0x10, &(0x7f0000000040)={&(0x7f0000000000)=""/51, 0x33, r2}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 06:33:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r3 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000080)={0x3, 0x2c, r2, 0x0, r3, 0x0, 0xb8, 0x6}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0x18, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0xfffffffffffffffe}}, 0x2f6) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x84283, 0x0) ioctl$PPPIOCGFLAGS(r7, 0x8004745a, &(0x7f0000000380)) bind(r1, &(0x7f0000000280)=@hci={0x1f, r6, 0x1}, 0x80) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r2) [ 371.485855][T13354] Unknown ioctl -1072667610 06:33:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r3 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000080)={0x3, 0x2c, r2, 0x0, r3, 0x0, 0xb8, 0x6}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000340)={r2, 0x1dc, 0x98, 0x93}, 0x12) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x80000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10404000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000890}, 0x44) 06:33:17 executing program 1: open_tree(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1000) open(&(0x7f0000000280)='./file0\x00', 0x240000, 0x100) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x208, 0x200000) socket$kcm(0x29, 0x5, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x4800) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x7, @loopback, 0x9}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x4e, @mcast2, 0x7}, @in6={0xa, 0x4e22, 0x5, @loopback, 0xfffffffffffffffb}, @in6={0xa, 0x4e20, 0x9fef, @dev={0xfe, 0x80, [], 0x10}, 0x6}], 0x90) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000080)={0xfffffffffffffffb, 0xffffffffffdffffe, 0x8, 0x6}) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x3, 0x8f3e, 0x2, 0x7}}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2803) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000080)='z', 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x800000000000d) close(r1) 06:33:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:18 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000000c0)=0x7ff) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, [{[], {0x8100, 0x1, 0xfffffffffffffffc, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc}}}}}}}, 0x0) 06:33:18 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x31, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x13}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3f}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x1) [ 372.353999][T13395] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:33:18 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfffffffffffffe96) fallocate(r0, 0x3, 0x5e00, 0x2cbd) lseek(r0, 0x0, 0x4) 06:33:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) getuid() connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7b5}}}, &(0x7f00000000c0)=0x84) write$P9_RWSTAT(r0, &(0x7f0000000280)={0x7, 0x7f, 0x1}, 0x7) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={r1, 0x210}, 0x8) 06:33:18 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) fadvise64(r0, 0x34, 0x1a2bed90, 0x7) write(r0, &(0x7f0000000100)="dcdc2cab", 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000000)) 06:33:18 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2) ioctl(r0, 0x80984120, &(0x7f0000000000)) 06:33:18 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfffffffffffffe96) fallocate(r0, 0x3, 0x5e00, 0x2cbd) lseek(r0, 0x0, 0x4) 06:33:18 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x101) 06:33:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) open(&(0x7f00000000c0)='./file0\x00', 0x400800, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f00000000c0)=[0x48000, 0x7f, 0x7, 0x0], 0x4, 0x80, 0xffff, 0x1, 0x6, 0x5, {0x9, 0x1f, 0x80000000, 0x6, 0xf35, 0x76, 0x2, 0x80, 0x0, 0x489, 0x7, 0x10000, 0x9, 0xffffffff, "ff7b3eaa044990f41de4cdde1625ced7876513ad6e163004763bd357e97dedb3"}}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) unshare(0x400) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:18 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) recvfrom$unix(r1, &(0x7f0000000080)=""/4096, 0x1000, 0x40000000, &(0x7f0000001080)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 373.068683][T13437] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 06:33:19 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_stats}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x13, 0xc702, 0x5, 0x10001}}) 06:33:19 executing program 1: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000340)='./file0\x00', 0x103000, 0x30) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e20, 0x5, @local, 0xfffffffffffffff9}}}, &(0x7f0000000280)=0x84) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x5) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 06:33:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup2(r0, r0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x3, [{0x8, 0x0, 0x1}, {0x27f, 0x0, 0xfffffffffffffc01}, {0xff, 0x0, 0xbb4e}, {0x7a7acf9f, 0x0, 0x7}]}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x103700) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x3f, @rand_addr="3650fa0b6bf7d42760278ae8dc491193", 0x10001}, {0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x1e}, 0xfffffffffffffeff}, 0xa1, [0x7e, 0x7, 0x4, 0x0, 0x6, 0xffffffffffff0000, 0x1000, 0x80000000]}, 0x5c) 06:33:19 executing program 2: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = dup(r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SVE_GET_VL(0x33, 0x1c9fb) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 06:33:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/143, 0x8f}, {&(0x7f0000000100)=""/78, 0xf71}], 0x2b8) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000180)={0x5}) 06:33:19 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 06:33:19 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x2c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x4, 'ovf\x00', 0x0, 0x8, 0x63}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x4e22, 0x2004, 0x100, 0x2, 0x3}}, 0x44) 06:33:19 executing program 2: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) unshare(0x100) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, &(0x7f0000000100)) [ 373.828590][T13472] QAT: Invalid ioctl 06:33:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:20 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x4002, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x32d, 0x0}, 0x78) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000080)={0x80000000, 0x401, 0x0, 0x0, 0x2}) 06:33:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000500)=0xd000) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000004c0)="e29d60cd30523ce02076ad3b56668a1ee1") r2 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)=',}#ppp1}cpuseteth0&system\x00', 0xfffffffffffffffb) r4 = request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='%nodev]user}\x00', 0xfffffffffffffff8) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x1) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000440)={0x0, 0x8, 0x8, &(0x7f0000000400)=0x7}) unshare(0x600) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x3, 0x10}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000340)={r5, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={r5, 0x4}, 0x8) 06:33:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:20 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfffffea6, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x6, 0x20001000, 0xffffffffffffffff, 0xec, 0x1, 0x2, 0x66, 0x0, 0x81, 0x3}, 0x10) 06:33:20 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x404081, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000015c0)=r3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:20 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x3, @raw_data="dec87ff884db77f349eaf766741d2e83b76028d6198c42881e12645eb694f24688246c33d3cb3245082d9b783149238b8d4cbd702242b1e4f94e5f063a1b8dfa59fcafd4b024a7c3a805730ef500a936e50164f5055a512e8afe0018d43dacdee79ea410776666dcba858069b404cc8f5baf5ab199f47208b8ec97bc62ed93fbf4a4b8d6b147ec102a5628dcffa2a46378904bcecf17d4d27d3a7fd97d5403abdfa56dcc95843e93cc8668088c748f9a2d2709b1a8f94400ce7cdfb9d27612cae02a726f02f56708"}}) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000b536e2ad66002e2f66696c6530"], 0x10) 06:33:20 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x2, @broadcast, 'gre0\x00'}}, 0x1e) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3065, 0x2, 0xff, 0x3, 0x0, 0x1, 0x42000, 0x0, 0x1, 0x219a, 0x80, 0x8, 0x7, 0xfffffffffffffffe, 0x3, 0x81, 0x8, 0x8, 0x6a, 0x2, 0x5, 0x1000, 0x9, 0x1aa2, 0x0, 0x8000, 0x10001, 0x8, 0xfffffffffffffffd, 0x2, 0x2, 0x4, 0x8, 0x100000000, 0x8, 0x3, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x7}, 0x2, 0x9, 0xfff, 0x7, 0x1000, 0xffffffff, 0x7}, r3, 0x1, r1, 0x2) 06:33:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000001d40)={0x2, 0x70e000}) 06:33:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @empty}, &(0x7f0000000100)=0x2e5) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xf8, 0xa140) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000005180)={0xd, 0x4, 0x4, 0x2, 0x5, r3, 0x0, [0x2]}, 0x3c) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000140)={0x3ff, 0x8, [0x0, 0x2]}) 06:33:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x404081, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000015c0)=r3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setrlimit(0x7, &(0x7f0000000040)) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) recvfrom$unix(r1, &(0x7f00000000c0)=""/35, 0x23, 0x10000, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e) accept(r0, 0x0, 0x0) 06:33:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xa, 0x8, 0x3}, 0xa) 06:33:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) r2 = gettid() r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0x48, "aacb8691edda791759481b8f12228906a0cb9970aab1f68accbb89e634949e821e571cb80102b3727ace875b9bb3ecfb2961bd4568b1f34c384985cede317c5cb769e9ee2a03c0d0"}, &(0x7f0000000640)=0x50) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000680)={r4, @in6={{0xa, 0x4e22, 0xfffffffffffffff7, @loopback, 0xe764}}}, 0x84) r5 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x1000, 0x181103) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000740), &(0x7f0000000780)=0x18) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000340)={0x6, 0x7fff, 0xff}) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$HIDIOCGUCODE(r6, 0xc018480d, &(0x7f0000000200)={0x1, 0xffffffff, 0x9, 0x7, 0x0, 0xf7}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)=0x0) seccomp(0x1, 0x1, &(0x7f00000002c0)={0x8, &(0x7f0000000280)=[{0x120000, 0x1, 0x4, 0x8}, {0x69, 0x0, 0x165, 0x3ff}, {0x6, 0x4, 0x48d12469, 0x1000}, {0x80000001, 0xfffffffffffffff7, 0x7f16, 0x3}, {0x80, 0x2, 0xfffffffffffffffa, 0x5}, {0x0, 0x0, 0x1}, {0x80, 0x8, 0x3, 0xffffffffa4019733}, {0x9, 0x400, 0x80}]}) timer_settime(r7, 0x1000000000000002, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000007c0)={0xf6}, 0x4) accept$packet(r5, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@rand_addr=0x5, 0x4e21, 0x5, 0x4e22, 0x1, 0xa, 0xa0, 0x80, 0x4, r8, r9}, {0x200, 0x6, 0x80, 0x1f, 0x8, 0x1, 0x7, 0x4}, {0x5a9, 0x1, 0x40, 0xda}, 0x7, 0x0, 0x2, 0x1, 0x1, 0x3}, {{@in=@rand_addr=0x800, 0x4d2, 0xff}, 0x2, @in=@empty, 0x3502, 0x3, 0x3, 0x1ff, 0x9, 0xe33a, 0x1af8000000000000}}, 0xe8) 06:33:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x404081, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000015c0)=r3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:21 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x400000002) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/214, 0xd6}], 0x1, &(0x7f00000001c0)=""/229, 0xe5}, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x74, r2, 0x903, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000800}, 0x40000) fcntl$setlease(r0, 0x400, 0x0) 06:33:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x3) perf_event_open(&(0x7f0000000000)={0x2, 0x423, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x404081, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000015c0)=r3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:21 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000080)) r1 = shmget(0x3, 0x3000, 0x104, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) 06:33:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x40000000) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fspick(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1) 06:33:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200802, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d00000043004afb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 06:33:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x404081, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000015c0)=r3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) [ 376.288542][T13578] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 06:33:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x210000, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000d1cff4)=@proc={0x10, 0x0, 0x3}, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000897ff4), 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)=ANY=[@ANYBLOB="140000000501010000feff000000000000000000"], 0x14}}, 0x0) 06:33:22 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x17, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x404081, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000015c0)=r3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="85feff580000004ceb000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:33:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x404081, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000015c0)=r3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:22 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x1000080002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x68201, 0x0) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000080)=0x3) r2 = socket$netlink(0x10, 0x3, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r3, 0x4}}, 0xf) write(r2, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f77080039000500", 0x254) 06:33:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:22 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xc, 0x2, 0x0, {0x0, 0x0, 0x10001}}) timerfd_create(0x0, 0x80800) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20880, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) 06:33:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x404081, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000015c0)=r3) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:23 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x26d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x44) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x9, @mcast2, 0x3}}, [0x4, 0x200, 0x1, 0x7fff, 0x2, 0x40, 0x800, 0x400, 0x20, 0x8b3e, 0x80000001, 0x7fff, 0x2000000000000000, 0x8, 0x8]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r2, 0x2, 0x20, 0x10001, 0x20}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x20, 0x200, 0xfffffffffffffff7, 0x9, r3}, 0x10) 06:33:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x404081, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'vcan0\x00'}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000400)=[r0, r1, r2]) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') sysfs$2(0x2, 0x9, &(0x7f0000000440)=""/186) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x200000, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000540)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101, 0x0) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000180)=""/82) 06:33:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x404081, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'vcan0\x00'}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/83) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4400, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000080)=0x54) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0)=0x2, 0x4) 06:33:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x10000) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x404081, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000300)=@ll, 0x80) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000001, 0x40000) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x3ff, 0x4) sendmsg$can_bcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="050000000f0800000000000000ccf949", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0013000701000000000000000000f8ffdd79f5338236c0362d0d21ccee04be9787b090884a0a169c22b52e2a3d6263dc0642e14a76f3a7393650381100bd940ba37e57c28939cefaa5839342bb1e5f347a40dc00068c7064386bedb41403294b893cd4ce95d0d74bb2732f0166fed9fb95bc8569ed1292563a8d1c68d3a6442e0cd7bbb1b3ed99aeaf4f8d14293254013282fd6fb59f8df4aed8a43094a989af3e74a9a4f9a873c174e0943f8500"/188], 0x80}}, 0x0) recvmmsg(r1, &(0x7f0000009380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 06:33:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:24 executing program 4: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) 06:33:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:24 executing program 4: unshare(0x62040800) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/50, &(0x7f00000000c0)=0x32) 06:33:24 executing program 2: r0 = socket$inet(0x2, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000380), 0x213, &(0x7f0000000700)}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in, 0x19c, &(0x7f0000002a00), 0x1, 0x0, 0xfffffffffffffd6e}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400142, 0x0) r2 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x2) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000440), &(0x7f00000004c0)=0x60) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000240)={{0x7, @addr=0x80000000}, "77aa98f567cee5493114489352e5441f634a26bd27bcd3e892cc1da92ec2799a", 0x1}) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x341000) close(r3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000500)={0x40, 0x2, 0xffffffffffffffc0, 0x7, 0x100000001, 0x7c9}) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000400)=ANY=[@ANYBLOB="d6"]) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)) flock(r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000340)={{0x5, 0x5}, {0x9, 0x1}, 0x68e1612e, 0x6, 0x9}) 06:33:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a000000013000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000080002b00080003000800000074000100"/88, @ANYRES32=0x0, @ANYBLOB="dc000000", @ANYRES32, @ANYBLOB="080000000000000000000000000000001000"/36], 0xa0}}, 0x0) 06:33:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001580)='/dev/full\x00', 0xa2000, 0x0) getsockname$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001600)=0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x7, 0x0) sendmsg(r1, &(0x7f0000001480)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="2df3c8f97d6a1db3962a65986c1cfe44aadd84a3420608b861a721d50d0ecddd89c803ac2b140a94c16c5fe43a64c34b7bb472ce916d3e30da30b1c11722b6dc4c7c1b5b7dfb473669008c4de2a1a033b1833792de7e87688b16c51864c1379df2f22f437014004cb1f7bebb00e5d8df37237b3a9c3a5e580b2d62c6c79c8a5d85c1630e512f4413a487373f71126900380e03938744fc27aecdb7ba1b32aa1a4104bd851bad85c329fbb068a3d26c2b8b944df3498c8a0a", 0xb8}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x11d8}, 0x76b396dc1cf65c89) setxattr$trusted_overlay_nlink(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)='trusted.overlay.nlink\x00', &(0x7f0000001540)={'L-', 0x9e6}, 0x28, 0x3) 06:33:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) [ 378.739197][T13683] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 06:33:24 executing program 2: syz_emit_ethernet(0x2, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYPTR, @ANYPTR64, @ANYBLOB="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", @ANYRES64, @ANYRES64, @ANYRES32=0x0, @ANYRESHEX, @ANYRES16, @ANYPTR64], @ANYRESHEX=0x0, @ANYRES16], @ANYPTR], 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) r1 = gettid() fcntl$lock(r0, 0x6, &(0x7f0000000300)={0x1, 0x3, 0x7, 0xa567, r1}) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8000) bind$pptp(r2, &(0x7f0000000100)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x400e00) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000040)={0x401, 0xfffffffffffffd7d, 0x10000, 0xd662, 0x9, 0x7}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000400)=0x410000) write$tun(r2, &(0x7f0000000340)={@void, @val={0x2, 0x0, 0xbd3, 0x4631, 0x7ff, 0x4}, @ipx={0xffff, 0x81, 0x7, 0x1, {@broadcast, @broadcast, 0x3}, {@random=0x80000000, @current, 0x3ff}, "6cd0a5cd8440e63ac7a67242485e1b814d6d055098f9db7c0ef14f4e832ee9de33709d27502b60637479742024941c62aa5d57fbf09ef8fa288d81b043aabb2b2510877a31782152169b5dcfebcef940d34128e398aba9c2524fa9171cd726b7324dfa"}}, 0x8b) 06:33:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) [ 378.815998][T13688] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 06:33:25 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @win={{0x80000001, 0x93, 0x6, 0x8000}, 0x7, 0x4, &(0x7f0000000140)={{0x437, 0x0, 0x9, 0x2}, &(0x7f0000000100)={{0x7, 0x101, 0xffffffff, 0x6}, &(0x7f00000000c0)={{0x401, 0x9, 0x1ff, 0x81}}}}, 0x4, &(0x7f0000000180)="f1c3b0043d06bedb8b72b7968e3d7a3ddc53b78c8ccd2019b8a65c25a9025ff0ebd50c0c12e5ef3f404eb68cc07059840898e98e5a3c245c9f11912ba1135160a0313691a524263ca6d8afd1895c9ec57d0937ba86dbdd33f1adbd603af40317c1db6399b528443e42f787afb784e3314e02ec7d6a73f41867dce6beec545660cbf6ab3c5d8faf43d51c3c89f9019ba17e6416c266a98debc48077a63d2a61771b1b3b9bea1bf38c64de72eed9df155863e73c0eac025791ec0b847c0d933cc34f2c716670f3b61632bab437099c1e97cbd6d428b53dcb3484bcd69d5eec4d0b18c5e9135b4a140b2f4b7817387905be", 0x40}}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x2, 0x208c40) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f026, 0x0, [], @p_u8=0x0}}) 06:33:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:25 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000011, 0x8031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) 06:33:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000090400"/20, @ANYRES32=0x0, @ANYBLOB="20000000000000001800120773789cb367ee27fc46fb71d8000c5c57f550726574617000000800020004001200"], 0x38}}, 0x0) 06:33:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200200, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00000000c0)={0xffffffffffffffc0, 0x8, 0xffffffff80000000, 0x2}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:25 executing program 2: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x680) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x92, "970e44744480c45664bd274cc01e47968f55cd85ca0d91f342b0f45d0394a7303314b016d0aec6cff4abd6e2ed2b9b3988ec7638085ab7f76aa9efaba7a0de5ece7fa6fb15e761fbee8ed8892fd48823a65c8786e45f0e93adc35f6e75ddcea78b6963c5b6cfc2365f5f5b133970ebf4eefebdbe8bfdecc1dc36129dcd65c189b337567f8d388bde3de9b0f2f49982a43ac8"}, &(0x7f0000000080)=0x9a) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0xffff}, 0x8) 06:33:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x916) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='lo\x00', 0x0) 06:33:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = epoll_create(0x5) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="11634874d44c18b68f214fa0fd40"], 0x0, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 06:33:26 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x40, 0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{r1, 0x400}, {r0, 0x2}, {r1, 0x8440}, {r1, 0x8}], 0x4, 0x5) [ 380.205899][T13749] binder: 13748:13749 unknown command 1950901009 [ 380.212576][T13749] binder: 13748:13749 ioctl c0306201 20000100 returned -22 06:33:26 executing program 4: syz_emit_ethernet(0x17d, &(0x7f0000000100)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 06:33:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0xb2, 0x0) 06:33:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rxrpc(r1, &(0x7f00000000c0)="36a2543f88e4a00767fd1f73e8acea5bd38c0a40f90cb9a30354c86167ab1b27c4958bfd5a3d8087bca29b45a4d2c278e5b9f9c4a481a41c08f8f76f27b34e1bae2ff50aa5ac89d03a64ca287a5102d2d28b239562156e277bb216e31c7b3169dc20c1317569dc76e7e4e0a1ce30b6bb22da7d4a75f5069fa3bb86c6c6fabd82831ec43aaa50d25ace6add15d1c1740585e41a92f4fed2abb846c1bf96522a9abafd90b69c3f994c37ae643eb165cc4042c882925a41af7f8a5bf3", 0xbb, 0x20000000, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000180)={0x2, 0x2, {0x2, 0x0, 0x97, 0x3, 0x2}}) fadvise64(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r1}) 06:33:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x40080, 0x0) connect$rxrpc(r0, &(0x7f00000002c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x8000, @dev={0xfe, 0x80, [], 0x27}, 0x7}}, 0x24) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4800c000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="10002d70fbdbdf25010000000000000002410000001000137564703a73797a320000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40080c1}, 0x40800) 06:33:26 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0xb2, 0x0) 06:33:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x900, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x7, r2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000240)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 06:33:27 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 06:33:27 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xffff, 0x10000) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x40) 06:33:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0xb2, 0x0) [ 381.372953][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.372969][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.373627][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 381.379574][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:33:27 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000000c0)=0x4, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:27 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xa00, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000140)) syz_emit_ethernet(0x2a, &(0x7f0000000200)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:33:27 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_pwait(r0, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x81, &(0x7f0000000040)={0x4f4bd2c5}, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x18, 0x0, &(0x7f0000000080)=[@request_death={0x400c630e, 0x1}, @acquire={0x40046305, 0x1}], 0xc5, 0x0, &(0x7f00000000c0)="de5743a0435585f33968e609b1df4fe4e108f4dfcdae0d873f1e0a71a85bec5c73e17c44aa0b9fdb583d55bd6f040486bcec9a13633e4fadd216d2a80b828f140bfbfdcb4bf8480c7f8688184984f2906ea723516ba3fdac8ffc092334ca1768c32ba9e1ee835f643c163cd180aed2de915220a6021c11f623e6ff68ec845bf6f4e397ebb06edf6e098771f280c57a9ec5917eaba20725a963633155ae51c65b76f457de11f5886e05706411ab8f6807c4e7c2dbd4dac2ee4f5e984ec48856f717f57b0b67"}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000200)=0x4) r1 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000680)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f00000007c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpid() fcntl$getownex(r0, 0x10, &(0x7f0000001e40)={0x0, 0x0}) r8 = gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000056c0)=0x0) r10 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005b80)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000005c80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000062c0)={0x0}, &(0x7f0000006300)=0xc) r13 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006340)={0x0, 0x0}, &(0x7f0000006380)=0xc) r15 = getpgid(0x0) stat(&(0x7f0000006600)='./file0\x00', &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000006700)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000066c0)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006740)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000006840)=0xe8) fstat(r0, &(0x7f0000006880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 381.533109][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.539809][ C0] protocol 88fb is buggy, dev hsr_slave_1 sendmsg$netlink(r0, &(0x7f0000006980)={&(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x6608008}, 0xc, &(0x7f0000006540)=[{&(0x7f0000000280)={0x250, 0x22, 0x400, 0x70bd29, 0x25dfdbfc, "", [@generic="a113b0c6bbc72cc7f7f222a5a8cbeae4e20ebd1ad533c9f4d0df1d4cd44d7bde787ff184890aca8d8cbb9f8dfacb3ebc953534242f64dc135e76136f12ba2513d6a1e715ca4790b8c13a9658d4141501131b80d7879bb3b0dd9e54c80a58c38f3931420fcdb7f26e98f7ef57fc6af978f4dea663d73796813464b129897f6b1a5aae05d3d77d73edf1e9e8bccecca89bd189d0717cf0522b80d3c82a98b3f1359a1bd2e50ede21289dfeb0e04959cd8f9bb0dd2ae1348fed197590482127723e89753466ea0a", @generic="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", @generic="ac5a174a593ef161b8c1e1fed7bfebf890f1fbc48dbc54d5f546d4b447d47b3c0928e50042b326affa253b25e526e315631c1c577f9134b4bf0f8658333499a7ec9a33848cf51be33e69ac020b70cfde6d32af1759a485e0193896df7ea5a82133a694349b879e3c34f761b48fecab305926b572533097f5"]}, 0x250}, {&(0x7f00000008c0)={0x4e8, 0x42, 0x810, 0x70bd27, 0x25dfdbfb, "", [@generic="561ddb1e0826b8c8ad308ca536a193ef604c9bc20a4051517010618b2f63a8c6b8b68f8a6b9dc63593586b02d67d0f437152fa30b7d9aa9e4a2923d41884cf", @nested={0xdc, 0x1e, [@generic="5aef18be3d98a39a49c5ebd47c1f81cc1d55efe53a43c1d7e99d39268bc171cf08c29441fa46c0ea012cc632a40743c4383635cef0c0a8a7c65c999796178cc652e69900341a9da6d4bd1a1b9a5e860bbdd84663c3e4d7c35fbde9abf2306e5e95f49f7472a8c4e2c8130d720e012982ce485dd4015392e26b2838fa79add3511708edecaf17a7ac5ed08616059c30fd1be4e830b9935b3fdeab35e2955c603e74bdf4fae180c1c255a7130c2994ee005348f2d6191254a6b97406052bfa1fb8f6", @typed={0x14, 0x31, @ipv6=@empty}]}, @typed={0x8, 0x55, @uid=r1}, @generic="7ca41a323bb3dd9c136fb4d7754db09267a36356e681919589ead641f3d20f732b14f5dca0ad276ef3d24398c47c1603e8c76cd463fb04a670db5dcd6e27f81fc7487fc3d018e6bccec16070f43d0f1c3665b6185e420daf63387f481fa8c0cb2724bfa3baaef68aaca1a9c9ba80eae12b5f46934f065909cd1900085a57ad2408347b923542d10a030d53cd765e61fa5c55ba81823320713cdf5e66b0ff62e244af463494ec4b22d367edc5b6ce82c898ebbc34c12a54b1d443d1c8ca2b4c2a225709ce579ca9bf5bfa02b573c910", @generic="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", @nested={0x1d4, 0x49, [@generic="097c45a6f5e6e227a514ec6e89d0f35df0c26afb3ba12ac84674c6d44c51d9cb5dea1162060d7d03f241de799ce6a2f102d272c8eccfc5ab23a04c3ce659380a2d705cfce1d8805df5eb6cffa948a3e919f796cef6befe623f56632013126757", @typed={0xc, 0x64, @u64}, @typed={0x8, 0x49, @pid=r2}, @generic="691f20b0d2f933c9d400e2c03cea30f796f337dcca068c897b308fd0bd8aa32484d1304476", @typed={0x8, 0x63, @ipv4=@empty}, @typed={0x8, 0x2e, @u32=0x9}, @typed={0x4, 0x11}, @typed={0x8, 0x1, @uid=r3}, @generic="38e4ecc740b32836b903c624c034f5c43bf8a9699e426ef7b9c3d4743f", @generic="f10f84396316d0121d5447dc83fbce6ef1bcf1649ad021d0ab3a040d0cf5bafa69389cfc9fc4d7d619d590469bdefd133bc63b53c646a33a92181cefcd7aaa1b948203f7652873116fabe8a0aaf002942d25705146a22436cf3c362acc3fa06167fc032830a29936969f7950f7c5b2f9bb4d3987f085e7f15f3d466a3a695f92a51125a04b836c9dcff17b6241d9c8aba163ae807a58c060ec2df29af9c52a8ee36e0a3cf46b93d43dc4bd344057c4a3b0286dc3d274533884ab39e3f70134f587a7847591d3c999b456fc7cc37a152f0f44514137ecd1c2891e312c31dea67c1b84f2bd4d83ddc6b7246c735b0889e16b75a8ed480731314a1745"]}, @typed={0x8, 0x2b, @uid=r4}, @typed={0x8, 0x5c, @str='!\x9f\x00'}, @typed={0x8, 0xa, @uid=r5}]}, 0x4e8}, {&(0x7f0000000dc0)={0x1064, 0x25, 0x300, 0x70bd25, 0x25dfdbff, "", [@nested={0x14, 0x7e, [@typed={0x8, 0x8b, @u32=0xfffffffffffffff7}, @generic="a04413a26c"]}, @generic="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", @generic="ddba1c58a1e188ef901bcc9699c666d6c6a055174ce3e96ddcc1a13f705448638c8cf18db59b69ca81f48b5fac276a8ea790a7fb77229929ec41186cbd6c"]}, 0x1064}, {&(0x7f0000001e80)={0x3814, 0x1a, 0x204, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x1f4, 0x6c, [@typed={0xf0, 0x47, @binary="f35625565dec3a3cc12c00d49c9d814c140a1b9fec0bd70fe21eebb2abad7657fa29affcf6cff36699af94b3039d28720d29a8992bc2c90c6e8093ef039a9b32d05dfae15f730a3efa8a1c9f620146be1d42202a84366300dd832411a161f41b9fe870fce93ffb50eac973b5b273e0033f20459227968cd198df26f27e75f25e073676b939194bbaa7a8b045b40be18fae3114de55e9fd325574930720acbce0b4363f2f132027e4f1c093b0fcf4a4d9942041077b9111ee77c782319ddfb5a9e937994ced6eed5d8ede3910e4acb398fbd3e1746f4ede21493a5413f695ae61e370c6fc2b67b380f4e84c9c"}, @typed={0x8, 0x80, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="d8d027b03b4a795caedb39dcf1752bc741a2842153ec8a731f40dc086167f0d4f5acb32db95f5217175e03b9b9ca87f79e41667deb2a5e289fe2861cc96eda7dba66b6baaced95ca21d2c5cbe7851521ef762e6c1eeb064ec36ca91a6685be3adc8d422ba53c5b0ed1c9244ce4980872494e58618b8508dbff62e3434d237b78c35ba792058d9921f9a273df3b0b066e13438b032309e3f356639a62e811d382bf15a33ef884247c4232a661fa72c4eb2b6c6eb08eeff55cb89ff72a680e64c894f61f3b07f8c4b11d6a36cf286657647c4a52b368eb71fe6f5f95af7a8c26484e36208dbbdc6692f5f4", @typed={0xc, 0x16, @str=']ppp0\x00'}]}, @generic="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", @generic="81d08eaf287abf2b2eec419c3602b2a251e8be842e65e9e3fe4ec332a4dfaaf47b849f6b17dfcfe8754a541bc185a2967f040d5b4641328edbcb1efa6141e6f8975dbb1edc6f96c45c1dbc6597ab49286c1ed8a51d5f4efc2ab3725df2abbd47745fc8a80250a171455191097d20fdc07b1ecbfca19ea6c8b45e40de17851aed24b86f1541edd4699f16649bb83b98cdc335f4fc4a0b7d6db0b0137b3880b9ffd8d0c7b6a9768d088525e8d2233f07ec8827e195b245a96c9149061d57c178657655611680a346309013a468883c8f2de4409c8f4ce48dc9bdb7966391ba9943ea3aee1529e8ac", @nested={0x10f4, 0x4f, [@typed={0x8, 0x6a, @pid=r6}, @typed={0x18, 0x3d, @str='{mime_type/rppp1#\x00'}, @typed={0x8, 0x56, @fd=r0}, @generic="639386eaa760adc61d9bb2ad42dc7d4b849f84d4ed5266b52beab908989d36c360be32a4235f52e59d07adb03ab9dff27c0e2b65607eabef90a98c57207393c817076f13d8946e3173b015dbc24e531e4bd83fb2765fc471f9c4c66326230f32c0053958201d366376684ed30dff4b4d77abc1dfff60b562bf0963794e4e2a9ed60f0ea59382203ea3e99db89a1d2bbd9cb67b66a0bfba83a1a70a9c59757e9a55443b5f12", @generic="1e08c9629e17b413dbcdc3d2c6f5cdb4c6", @typed={0x8, 0x87, @ipv4=@multicast2}, @generic="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", @typed={0x8, 0x13, @pid=r7}]}, @typed={0xc, 0x4a, @u64=0x10000}, @nested={0x11f0, 0x3b, [@generic="2ff2559754e73b96a2f8d22c2fedaa0a7f81169b34e270ce41eb2632ef77ea4a573940e981bd9201272c82f34765cd3349279a564c85105677b9aa00bb8ee18651af6ceb751a246707057a1ca071aee727", @generic="e4033fafb66395f70df83692e5e38d6383eee7c8229b4fe6052dba5742b90a29292ef72035840cb741629f14c8b9280f15a755eb404d0003b90801d98282063c3abdfe9eb0e6613fd38461ae08abce691adc4a98b53f0acc378e7323f0f441abe400a74e93e37f687bb064463ab8c192f1660426d607f2c8e3183a214fe6dfa6115defc7d282142dd72d8711eb386d5d7b770a", @generic="855a4262b97b7a4c38c64b8e121a5bc66485e397b96fad1e9149056280403deae77308a34e9ac10d9fdf26a6ad44a35df92ad6", @generic="f7e88e2fa6d3c535a02844b3753559020200b495db4a332a80072ecbb83cfaf51d435c6e15b9693838e88b42646051112a5e861172af8db77c7306f950c901dc03f38c4a3396fb1a47e05c50d3fdc41a8a9ae65a9bcc1699d0444adca14cb0cddc8494c6600f6eed2c0e14150e5e04c278465c24712b94bea326723f66f7e6febd001556ac6d65ba23d4c0c635e8931e787d9bcea3d84c26028dca0f6465ce4531b64674c85e3de4ba11577d6bba2536099eb2001150d94a74502345394f743030ff7d", @typed={0x8, 0x2d, @ipv4=@rand_addr=0x8}, @typed={0x8, 0x5d, @fd=r0}, @generic="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"]}, @typed={0x94, 0x46, @binary="adaf26d5585d0b42e76cad10cb72189c50a6e30616859f05b2677b18c8e04ef67dc51580dd0e078b3b491ca96cbd42acdac23263864c3504c8f107235b165162385b9d709962a3e6ae93d73006f9f5ef139e032fc4b0c97633a28ff79849c753bf2e2607946601aa618129cd8cd204b5faaba92d6cbdb5734178d9f4bdba1800c7c9d51d33322925ddfec134e5f6f9"}, @typed={0x14, 0x7c, @ipv6=@rand_addr="16e8137f1c96d9d5151b6f653cf60731"}, @nested={0x12c, 0x53, [@typed={0x8, 0x8f, @pid=r8}, @typed={0x8, 0x20, @fd=r0}, @generic="3f9df97a7a14992d62d54d8a528f53cceae5dc37edb8297382ff3137cd9022c91057292aa29b7517b1f279ec7d4b1d751c74f8bcbb87cb5299df87d7be9096ef347ce89667925ac9c17e2cf4b21b42b2723cd4042519d06ad41a0b2562c1e338cea933d17b7f748874c0524d68fc524714ca6f2360ecee1e9f26000b5881b30e12074bf1a1acd626fdb4b9e9a901aacb4aed206a6013e6d1ed29a67f0f46a5f724e6a84816e63887b46e636f92bb3e3878c55696f02bb5", @typed={0x60, 0x53, @binary="890555ebafd2f6737469811910966b77f155a628871ec7dd8ea2384f0580423f17b24ca1da4208b300d1a726f1b0e3c33b01b50d6ee0fa2a9866aa1adf79eaddf3be1ed4fe3d68f13aa0917843cff24845ea94986a3ad61c28a2e0"}]}, @generic="5ef8162c9c29d297f4c7b778d1aff4d69c911d89761dc9eca5faadc79a9f73eccfdca0179763fbc8bc011ce7ba4c3ac3b61c2c8bd8ecc7e6d6bbde2e004827869fdd01e4fccfec988dfaa031dee81955656c8d080652228dc44f69a5a1fa2c8d291ccf"]}, 0x3814}, {&(0x7f0000005700)={0x18, 0x38, 0x400, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x2d, @pid=r9}]}, 0x18}, {&(0x7f0000005740)={0x144, 0x1f, 0x4, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x120, 0x26, [@typed={0x8, 0x6d, @fd=r0}, @generic="4cce9154c145c7479dca0992d6e073a96fa8095e6253d0f37e82e77935ad5e3bda9eaf9ed9de840f9c3403ddba87f4f2326f9216179f52ac29c5eb0fa2295eee75c0cad62610eb518576dd14ac06713fee075904ad8003", @typed={0x14, 0x47, @ipv6=@mcast1}, @generic="890cd40fab66597a3d708d9875018092dcf1035315a606ec85f549ac0868808f9cf47085b939", @typed={0x74, 0x7f, @binary="0ae366bc96b7aba1c7393eb7c85523ec18a1aa9d148c3bbf170020fa05928e561a7155ca10391c8c723fc6b15e334e41d96d3f59b7eb62df1ed1ff867d183ecfde60dd2e79ece0edd31e3907e18d13a8de833dc5ea480005b772512998cc42f7f094177d55b0630cc98246ea5443"}, @typed={0xc, 0x83, @u64=0x3}]}, @typed={0x14, 0x3d, @ipv6=@mcast2}]}, 0x144}, {&(0x7f00000058c0)={0x264, 0x3a, 0x400, 0x70bd2a, 0x25dfdbfc, "", [@nested={0xc, 0x42, [@typed={0x8, 0x80, @ipv4=@loopback}]}, @generic="b6524f6d0f76166b93c58e8f614de1b348a2082babd472b31c696863e50a5b6e0deb6c9e3dd1e1a074e9c7ceca3b57b7a661c738067ac462ce3a483daa3f71275c11724ee8a31df3faec86b25663a44cec27d205fd87f345a77583460dd4748e6d34ec7f63f596d8e87e4bb5abf03688d4013de2bfdfc91ad18e8156", @typed={0x8, 0x4d, @str=',%\x00'}, @generic="cc9fb75b01582444cd6b37803e027a976da2ac82883f3607a00d452293ae8bd3f00bf95e50c4173ebcb9314fc8d911fdb486877ada87cb20f849ba471fcc32fc992dd346cef99af285dd151f39838cf3be63c21959313709a71be756d97989163457a9aa10c18b59d3b77f68270081fd840007f7f07bc7787907bb366021fd4a47a611b2d6bdb4359d586570d5f6505c52006a7f7cc7f03503e29d104445360dbc89467cc1e07ed477c681", @nested={0x104, 0x7d, [@generic="ba4aea67082de6e826e8985fd4f5a36ad80133b8c7a29354462c808500c0987208a57f339be73562", @typed={0x8, 0x54, @pid=r10}, @generic="ba1e25a4285cd5aad8bcf5030d60ee186a39fe047a0f68b4ae9338f877b6ca0b3c8a006423e222063bb94e36f8cf6ea0e1e1a5b59980e1abaeaccdf69e87b56b366d08ccf24edc3b19d7af12bad5bcb3f50a7ab0351d273e9e318316451215ad597721ffc9f50d0da2c5fba0f1d5c138b574cf9163e75b90ecdb3fcc23eba10056a3d62867e275f083c8e7d844d5f5f4902af5fad8203ef14a37427f79e23e44fc76e64f33523882267473bfce5f8e8af4e77d42f2c2e858e2cdcd", @typed={0x8, 0xff, @str='em1\x00'}, @typed={0xc, 0x3e, @u64=0x5}]}, @typed={0x8, 0x4f, @str='-\x00'}, @nested={0xc, 0x53, [@typed={0x8, 0x44, @ipv4=@broadcast}]}]}, 0x264}, {&(0x7f0000005b40)={0x18, 0x18, 0x224, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x8, 0x6a, @fd=r0}]}, 0x18}, {&(0x7f0000005cc0)={0x5f4, 0x39, 0x124, 0x70bd2b, 0x25dfdbfb, "", [@generic="4f85147c8f71364c852c404bb864f06c9fe96bd03a72466b3af127e2588008f787a41068a7227915f840558114b4f796e7", @generic="392b74b0b93f125d08782fbc87ee374e6e531f5cc0158973b041f7ed70ede46416c548dbd8368253fc6f6dd5c475e5d736d92891c5949b026598cb3c726f1624779b6d4490fe7b2e11e820270f839a31142a018a50bab8949a3261d715cf2bde4847cecc297626c05dd83877ead73d36c7f2541ce9eae1e3777bd0cfc618b1a915c0c653e0fe6a52f61bb319f0040c81bb7dd6e014dd453f51ca5695b4e42dd3c7a4c1a6214ceb57f36922804809e802e7c3f7bf4282bb578d7b0ddf8c121937484e236d09f58089dd6987b95f7fec27291208390bee626818bb8ac20a0c7b1889ef604eb6bf2b", @nested={0x388, 0x4a, [@generic="f28c053ba20f3341f3476077911af6d9e50b1b9595a2459431d385c0e1dfe62648de4f57556ad55f9d49084410d351ca9039a9cd69358ca270fbaa29dbf6354f58821df17c7a778a7185c90b9a60463a632d654cf45c294dafe248633c6e9b33d5a495f45e11aad76b7376e920f51b7ab0b26dbb7052214d12aa582a8512c9a05d76f3af11ba9e5e4bfc042780de11d06723d53a6429b193e5a20798c56cfb5790ea4c1da9393021104092cb06181fa2bc414006e2db78ec1bc2cbd519012f894453ba7403", @typed={0x4, 0x10}, @typed={0x8, 0x6, @fd=r0}, @typed={0xe8, 0x6d, @binary="39bdc30055c5b7808986c9f43abf043a6e42610c7fdc9fa47d8146f09a5f5a469b4d0558d339fefd925283a3e7c1e14eddd9a35605406ca64cff22f67ee1890311b11cab16a7936788a5efeadb2cbb3e9095009216489e9939081ff773ab6ef09516e75c32b10225e9041f88f318a8422193a19cbb77e15de3dcc00634e80ebc13f5adad90de1dc5b0e500e125dac79645e00ba4ee60f464a9e14006b12970a1055d494cf359e66185d630843681d52cb84672add2ccbba177d699c7b75d3d74dd556b7785a1d26d45b8bccb53246b935557d2d7375774a2ddf7aba3cb64099aa24377"}, @generic="2cf3ebed74a9b42d4d2e59a5957e27d3a2b3e6d1308556f81d030f914bcbe85f6230e3c0699aea180f7bc34e9a0940a7900e153e6bf7c70264c5e18f8e4d647246c225c58a2ef281235106ddcfc1b061b40cdd1e659cdb301004bbe7ce24dfe2a9f35fab7e0e1ea7f4913c1ca07f142e621d2a93b16b02651c1b8d47552bd7dc116a3e543c415abb9cab423cdcd9e938eca4341d4613cf538f3a5c186c86a7d70c77", @generic="f1d9b9a9ef9cf91cf58be035723086459d2b2e1ed86997ab9bde972e5d993583b0015b534b973aada1ce114b62dbfd60a10aff8d708dff80d6da3819b0fda02349aaffc07ae37889411c1b96307fef8f283fca0e8b8971d1838aa412e5f5ff44bd4e248e8fad6ce3d5cd3d523ead8a4c", @generic="54ce0c6a75fda1fd0e06dc986416285d90e36f0be9dbb6357d0c6a13e17adb7ce31693e2f0564b81ae72e98e2b86ba92d87dc61019d3a01fe7495f9043f089cdbddffda3202be79379bf24b1cb47f918ecc1521c7d386b5cac7858ed14dba0c38a2e4f001df545cbafeca3f487ec2b06a08a5def53d40777818eeb8545d6a1b50237f84895af13e7367ff7b8c12ed4b0a26d14ff6e71c7137d5976221eeed362bcbba0b9a5339c1e48be18207021cae66caf6e692ac1e47c"]}, @typed={0x8, 0x3b, @u32}, @generic="d1363467fb8553bab341ae032e9b3c4dbc95fc8cbda75732b8bcd37090261a1f3ae047167fd1b5020761536c9515c0e47f08bcc63505f6e7bec594ecf6b8d72eb39ed814de0e82417be50d147f1748ca5d9e", @nested={0xe0, 0x5e, [@generic="826e7d89a3c2c527df359f4610396d66ba27adbf238b6a9532f6ebc32d7ac03e676376cd12d337d43af71dd6fb1784932148ff8a465f905537213f171bfb539de86598ce8d8f38c188fff3b03e4e7ce9095e9dd5d9c52a0eec4fee8fcc811aeb3cb8474d39a65476b33858c4070815c7094511c7f4139e5d549c5ee5b55e54e2234d547107dc05f5313c96c7f4f9d84138b961ff3c7351c98b7386e602faf6c395019ef6e670bca3fa87b1f81b8f253e5880183f766b51ad0e54a749ed9ec670b543145a339625fcae8111dba758cd8c86b1fa55ad10cd5c1dfde3"]}, @typed={0x8, 0x2d, @uid=r11}]}, 0x5f4}, {&(0x7f00000063c0)={0x150, 0x8001, 0x0, 0x70bd2d, 0x25dfdbfe, "", [@nested={0xac, 0x73, [@generic="e945ccc0a4198baf52801a7a53dae6a31434a0c80bc05d8394e0b072a40881fa91c2450d9123f8f56b607fd0fa8b063c799e9b15daf8a31a3c637cd7c6d230", @generic="df4b47c3535595a6e2c60c939234beddd82e97993797663c0515a305ac35f2f1d98a8719c569a44eb54aa7077ad11b8eaa00e95fca1ad1d1ff21f543f9f6377d8411ebdf67d9b5b67926715fe94a979c781f85d2", @typed={0x8, 0x47, @pid=r12}, @typed={0xc, 0x12, @u64=0x6}]}, @generic="e4cd97481172bf22d04314c5303e7de7e450d04d3415d91570897a445b1e4042769e236cdb677aeb581eae7d755ac839cbc37cf0a1a7d2a3ae17e09958cd57f1c3d80751450ddc3bd96a5ad0a2830a512561013e2fc0ffcdc4d47d6b4e91a53a3fe00e40d09f7a42e83fa01f9e6c05d55c967fb98799435b1fe3926d9a5810dfc6", @typed={0x8, 0x1a, @pid=r13}, @typed={0x8, 0x19, @uid=r14}]}, 0x150}], 0xa, &(0x7f0000006900)=[@cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, r21}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}], 0x60, 0x40000}, 0x4) sched_setparam(r7, &(0x7f00000069c0)=0x1) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000006a00)={r19, 0x1, 0x6}, 0x10) fstatfs(r0, &(0x7f0000006a40)=""/201) connect$inet(r0, &(0x7f0000006b40)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000006b80)=0x3, 0x2) 06:33:27 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) [ 381.692672][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.699112][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 381.780081][T13808] Unknown ioctl -2147199232 06:33:27 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) 06:33:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x334, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB="02000f000a000200690af5ccbe175ab2"], 0x42e}}, 0x0) 06:33:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x5002) io_setup(0x80, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 06:33:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:28 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) [ 382.205893][T13835] bridge_slave_0: FDB only supports static addresses 06:33:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0xfffffffffffffe1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x20600) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)=0x3f) 06:33:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x41, 0x20000) membarrier(0x1, 0x0) 06:33:28 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="5500000018007f6000fe01b2403b7bbb0a06000000a84302910000003900090035000c00030000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) 06:33:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) [ 382.516461][T13850] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 382.523883][T13850] IPv6: NLM_F_CREATE should be set when creating new route [ 382.531170][T13850] IPv6: NLM_F_CREATE should be set when creating new route [ 382.608944][T13856] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 382.778149][T13860] IPVS: ftp: loaded support on port[0] = 21 [ 382.894613][T13860] chnl_net:caif_netlink_parms(): no params data found [ 382.938412][T13860] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.945724][T13860] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.954374][T13860] device bridge_slave_0 entered promiscuous mode [ 382.964615][T13860] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.971759][T13860] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.980474][T13860] device bridge_slave_1 entered promiscuous mode [ 383.007159][T13860] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 383.018612][T13860] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 383.044671][T13860] team0: Port device team_slave_0 added [ 383.054160][T13860] team0: Port device team_slave_1 added [ 383.116339][T13860] device hsr_slave_0 entered promiscuous mode [ 383.173062][T13860] device hsr_slave_1 entered promiscuous mode [ 383.230164][T13860] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.237453][T13860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.245432][T13860] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.252722][T13860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.322872][T13860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.341639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.351221][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.360592][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.370442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 383.389841][T13860] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.405477][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.414824][ T2850] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.422288][ T2850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.438736][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.448418][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.455686][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.485601][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.497853][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.514351][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.533283][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.548494][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.565139][T13860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.598955][T13860] 8021q: adding VLAN 0 to HW filter on device batadv0 06:33:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x8) 06:33:29 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:29 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x24200) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x10000000000000ff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 06:33:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x217) shutdown(r0, 0x1) 06:33:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x2f, 0x0, @ipv4={[0xb, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:33:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in6}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) setrlimit(0xd, &(0x7f0000000080)={0x6, 0x6820}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 06:33:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x2b, 0x0, @ipv4={[0xb, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:33:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:31 executing program 2: r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x200000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 06:33:31 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) r2 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="c2054be90eea7db4145f4e3a8c5fdef1588ee8cb48795aa6289a3f025d4a863a909b81f556698a3e1677b9a6d95fe8ea01c268b3492e32251c71d674583fe99a2422b32913eb7f219a1837440f8b6446c904a3b1ebc88a22a140c6b36783a21c8167787be697daa97e898b70a4e296130ad74080cc1e4a192c8f8192f389dfd863be453e8654c54e6cf075d3e6a67d7f94ae87d20cd60af6d79a91e70c87640b73c8ac8682d395dbf79c00822a79c54eb06400e4", 0xb4, 0xfffffffffffffffb) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) getgroups(0x3, &(0x7f0000000400)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) keyctl$chown(0x4, r2, r3, r4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r5, 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) 06:33:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) [ 385.532733][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 385.533020][ C0] protocol 88fb is buggy, dev hsr_slave_0 06:33:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c4602706a5ce1a2ee467d3bca22f507643a066104010000000000000c02000000000000a6d10000030007000200ffffffff468051e57464030000000300000000000100bc08000000009e50f9ffff04000000ffff7f0000000000000600000000000000000800000000000005000092ac0000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bb60a3cc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae37c7f0e87b4cb7d62ac2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306483b3ced713f3cc97a0f1572c3ffeceaf21b6b33f3293bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2c21abfadaf4cd43884c125ba4919ef591968cc7dcb3c0580904a76736e493f5c3d9c8d91d51048579041f6a30857e8c9b55fe64259328116a71073c065b05319d42f98f00000000000000775f402d0040000000000000000000000000000000000000000200000000100000000000000000000000000000000005000000000000000000000000000000000000f9ffffff000000000000000000000000000000000000000100001e00000000000000000000000000f50b0000000000003826777e3750152543a775405ae98429e700000000000000000000000000000000000000000000000000007e13b4cdbcd1bc20000000000000000000000000000000000000000000000000000000000000000000040000000000000004000000000000000000000000000000000000000000050000000000000000000000000000000400"/641], 0xfe27) 06:33:31 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)) 06:33:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:31 executing program 4: syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x4000) 06:33:32 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ptrace$getregset(0x4204, r1, 0x204, &(0x7f00000001c0)={&(0x7f0000000140)=""/11, 0xb}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB="b0000000a0a9014c92735d46c1fd02ea9bf54483c8b5b7a2f6b5a4fb37edf67493dc8b4c20b34a1ac384d0093ad1cf3b2e9a2538eae94462a879589e1d7b177e5e9906b3c3689ece9df9b2b12e153ec9d5a9f8a5745434759574cd981daeb8ffdf8c14ad39241ea97a1260266399292e36dad215b0c4c43f7a6310f578eaebf1c0a891cc286e6d007c941bc9403ba51b428acdf5dd74ccd34a62ec01ef7088eb5e276e6e7313ef0d28ec9ee3d9ba60f6546fe99f361471d327794150dd26f349b1bd23"], &(0x7f0000000280)=0xb8) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000200)=r1) 06:33:32 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0xfffffffffffffef0, 0x8}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014e, 0x6c00000000000000) 06:33:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map]}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x36) 06:33:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:33:32 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7fe, 0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x2100001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x60400) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:33:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a80)={0x0, @multicast1, @local}, &(0x7f0000000ac0)=0xc) sendmsg$sock(r0, &(0x7f0000001000)={&(0x7f0000000b00)=@xdp={0x2c, 0x4, r1, 0x3f}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000b80)="307c48704874536f5d9afb86699143049d795d1c5113eec58431188090ee", 0x1e}, {&(0x7f0000000bc0)="6b50434607864f271937c781130031bd7a2482301e90f82011b0f8225efa0826d5987b49", 0x24}, {&(0x7f0000000c00)="bad30f88ab3a29944405bba2ca89b9d8a07cf6e277efa6a0e3b4cadc066e5128675484a3276f0115467f9f899ce18ee7170ad7d765c5c734f3e84e90db271e1604a64a3293672cadefc99ae642111c7e6b570d94ce4010179eaf2afa6421868bfef7f87599a67b09b296e1a21a4f89baf28479d8d681ea27ffae37d6269ec33cc1428f9c3477647f928a72b7a41564d1c758047f344f3ad0a0dc1741fe13e6cf87b7417c5a75cde769a587f710805c9e19b772c1f819cc15abc12498b091c66361ec00cab062afd13cdaf75bd16fd7ed998cd0d6597e4108c8dcf4c12d468cd9b176f2c1125c1684a325e8e45f0f48c1bfb00596eeef81", 0xf7}, {&(0x7f0000000d00)="874c6fce0169b2800804680bfe301d97a8c0f58bfe911dad1dc046cf90d160b1d15f51e82fd41a2a49ebc0ecbc79ea46a0cccc34c4d9d61189c8680d0f141443ecfd11ec0ed068a3266bf363868ab40f1d099b1270ae4538f7ae082c17ce715584ca924aea3f62288a99a5be3d1a8aecd98c7e851ec73c0a7aacc4a1e84e07c1e233ab157c8c079ada248cde9140de8723b333ad524bc84bc5072111586b8a717e2420280bcd577d910469af38", 0xad}, {&(0x7f0000000dc0)="e1db170cdea21ccc343857ba26163699628fbfcc71f67cfb4970e36b61d856cd43c825005d945f21942b0e7caa1f816fae0384d168f4c47d9be62740dbbb779083698a81b6c4bd94cab4cb9128ed6ea182b712e8ea355ed7b079efb067cd03699080f62377ed8af01cbc7a152a2fac6508f13449fa5c", 0x76}, {&(0x7f0000000e40)="865289d32d4abdce22723faeb40632abdad9d622e0e43b8ae7d45283ebf30ed80adc683ecd8e39c61d1ba1e52ee2199c49caed", 0x33}, {&(0x7f0000000e80)="4d8b67b74f092a8254c1a3e831c15cd32cf74e534b228abb580a01894b5f21ce55c9e0fbd0ae851cc0ada21bc5b62fcda74b7e1539fd9396df7240e9531384282c17feda52c456f1127d596e4dbe48352457c1353da7762465115f447ac7d6", 0x5f}, {&(0x7f0000000f00)="46fd9d98dd991441cddfd3c4d8ad183b7cde4887637af6d41ff2ce9361868da36a66e93c1ed7efbec8a272fc3daaf3275219e9a2304cc9fdd03561117c988fd1817c70503e7cff11242998799292f59893376f8703edd199a893bcc6128f28024112bd87d9da8abbcd1e29e76609a3c0", 0x70}], 0x8}, 0x40) delete_module(&(0x7f0000000080)='vboxnet0\x00', 0xa00) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401412fd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:33:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x4, r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:33:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:33 executing program 5: socket$inet(0x2b, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) semget$private(0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000005c0)={0x57, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r3 = shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000340)=""/156) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='proc\x00', &(0x7f0000000740)='!\x00']) 06:33:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x20c, 0x0, 0x0, 0x1fd) 06:33:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f538b8717c210d400"/70]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:33 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000001c0)={0x2, 0x1000}) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400100, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000280)={0x4, 0x2, 0x5, [], &(0x7f0000000240)={0x9a0907, 0xb8, [], @p_u8=&(0x7f0000000200)=0x7}}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:33 executing program 2: add_key$keyring(&(0x7f0000001280)='keyring\x00', &(0x7f00000012c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 06:33:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) 06:33:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x10000) 06:33:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8102, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1fde) r1 = semget(0x2, 0x3, 0x97) semctl$GETVAL(r1, 0x3, 0xc, &(0x7f00000001c0)=""/4096) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x84, 0x0, 0x8, 0x4, 0x8}, 0xa169) 06:33:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "f0f3c23db58cbd48", "4a80970c81539622b93494f5266177be2f653d878723c5509f129ac6b5d7f2a9", "43d5f174", "ef770a7deeb0ad10"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 06:33:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000400)={[], 0x0, 0x800000804006, 0x2}) 06:33:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) 06:33:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:33:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 06:33:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:34 executing program 1: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x80800) flistxattr(r0, &(0x7f0000000180)=""/224, 0xe0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0xa) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000002c0)={0x2, 0x0, [{0x80000007, 0xa1, 0x1, 0x8, 0x3f, 0x1, 0x6}, {0x80000001, 0xffffffffffffff7f, 0x4, 0x800, 0x400, 0x2, 0x1}]}) 06:33:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:34 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x122) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e22, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x300, 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, &(0x7f0000000180)=""/38, 0x26}, 0x8}], 0x1, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x3fe, &(0x7f0000000e40)=[{&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r2, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 06:33:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:34 executing program 2: r0 = eventfd(0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 06:33:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x1000, 0x90000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r0, 0x5, 0x18}, 0xc) [ 388.842534][T14103] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:33:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 06:33:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:35 executing program 5: accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getuid() getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0xfffffffffffffe68) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) 06:33:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key$keyring(&(0x7f0000001280)='keyring\x00', &(0x7f00000012c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 06:33:35 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000a40), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:35 executing program 2: msgrcv(0x0, &(0x7f0000000080)={0x0, ""/196}, 0xcc, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 06:33:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc02812f8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:33:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000001ffffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:33:35 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="180000000000000001000080"], 0xc}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 06:33:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast2, @local}, 0x8) 06:33:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x600200, 0x13) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r1}) 06:33:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0x3e4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x20003102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000280)={0x0, r1+30000000}, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, 0x0) 06:33:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0, 0xffffffffffffffd8}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 06:33:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x40}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000001300), 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001340)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001440)=0xe8) r2 = request_key(&(0x7f0000001480)='rxrpc_s\x00', &(0x7f00000014c0)={'syz', 0x3}, &(0x7f0000001500)='syz', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r1, r2) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)="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", 0x1000, 0xfffffffffffffffd) fstat(r3, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001200), &(0x7f0000001240)=0x0, &(0x7f0000001280)) keyctl$chown(0x4, r4, r5, r6) 06:33:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d719040711f53"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x6, &(0x7f0000001140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 06:33:37 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x101, 0x180) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)="b376cc9c52290794138b04ec95e14739468eed314050") perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e0000003200050ad25a80648c6356c10424fc00120000000a000a00053582c1b0acea8b0900038005001000d1bd", 0x2e}], 0x1}, 0x0) 06:33:37 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x10040, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000001180)={{0xa, 0x3, 0x5, 0x6, '\x00', 0x6}, 0x1, [0x3f, 0x8, 0x7ff, 0x6, 0x4, 0x248e, 0xd5c, 0x1, 0x5, 0xcc, 0x9, 0x9, 0x5, 0x9, 0x7fffffff, 0x4, 0x101, 0x7, 0x1, 0x843, 0x9, 0x10000, 0x1ff, 0x3ff, 0x3, 0x7f, 0x9, 0x5, 0x6, 0x1, 0x72d, 0x4, 0x400, 0x6, 0x81, 0x6, 0xfffffffffffff000, 0x0, 0xffffffff, 0x6, 0x1, 0xfffffffffffffffe, 0x8, 0xfffffffffffeffff, 0x7fffffff, 0xffff, 0x4, 0x2, 0x1000, 0x430, 0x74f, 0x81, 0x5, 0x8, 0x2, 0x3, 0xff, 0x4, 0x2fe0, 0x5, 0x401, 0x1, 0x3ff, 0x503, 0x4e, 0x40, 0x9, 0x1, 0x6, 0x101, 0x0, 0x9, 0x800, 0x7ff, 0x10001, 0x627e, 0x5f, 0x100000000, 0x1000, 0x460a, 0x0, 0x180, 0x400, 0x6, 0xff, 0x1, 0x4, 0x200, 0x5, 0x7fff, 0xba89, 0x6, 0x20, 0x2, 0x6, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x3, 0xb485, 0x401, 0x40, 0x0, 0x8000, 0xaac, 0x9, 0x9, 0x7, 0x1, 0x4, 0x494d, 0xffffffff00000000, 0xff, 0x8426, 0x1, 0x5050, 0x6, 0x1, 0x4, 0x7f, 0x5d, 0x100, 0x8001, 0x5, 0x7, 0x1]}) 06:33:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7) r2 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) 06:33:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/249}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x400000050000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0) connect$unix(r0, 0x0, 0x0) 06:33:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401012fc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:33:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x5d, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 06:33:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0xfffffffffffffe77, 0x0, 0x800, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="4f9276548fd87648a2547332aeb5cfb14d5fb56f2b4cdc41ed1c114486ef7c64332321b302c63cd45dd3203dc380e1111f0978ac1522dcff32201227eb411ecfdb6a735f17a4b3a67c4d4710f6cc7719025c46afb33c728ba8677e79dd77468083430d3f6026c82e96ff4791fba1aeb6598a74d216729faee4b0f6d39460da6a8d4c6884ac29da04486b3546f9b1f685b09126e606a82e3b76fdba97c3f6c88e2f07f9f7d96b30b75ea172e0e464db6e4e307effec71ea7da71ace8c162b8a2e8de5e4e7bd3d8986bee70148b6c4", 0xce}, {&(0x7f0000000000)="dc5a5a71a7d255331bab7699a0762ac3de08d93c95f1c4aed91539499a453a39717a6d205c52ab79b5e652fd1dc140977b7b534031d2aa", 0x37}], 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x4800, 0x0) recvfrom$unix(r1, &(0x7f0000000540)=""/191, 0xbf, 0x2000, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000400)={0xb, @win={{0x1, 0x4, 0xe71, 0xd55}, 0x3, 0x3, &(0x7f00000001c0)={{0x9, 0x1, 0x4, 0x74c0}, &(0x7f0000000180)={{0xc4d9, 0xffff, 0x1, 0x7}, &(0x7f00000000c0)={{0x4, 0x5, 0x9, 0x8}}}}, 0xffff, &(0x7f0000000200)="549014f38da0d10b7b6cd30aa5b33f0ceafb4ff90757fa02efaafe6727cc7c7a9c9388bd3f716e1ca983305e1e61a4f4d8a7f5ff1e0131135d84a1f47c144f621f1b30e34003980e09d06c3248d85bc2c620f73e91a34e152fa2c2dc7200a3c934ac709032d2f80451bda0524f8f7bd806ef3a36bbd64b9e02e7f417e4d4b8f3c5f051e91cda8589797b491ae973b8398f6a7aeebaea47d7c57d098cce3f1795fba4e43ddbf4b4877d01c948c335684f9dbf8a8af2bf3dd0956c2fcf890292c623cf207e3708650335d8bc35951755d3cc5e98c6d3bc1d4fc3aa1304d98a0fd2e5a4186380d096727527", 0x10000}}) 06:33:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x407012ef, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:33:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:38 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081ae", 0x8}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="00706964732011"], 0x7) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 06:33:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1d1) shutdown(r0, 0x1) 06:33:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x11, 0x2070dffc) 06:33:38 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpgid(0xffffffffffffffff) setpgid(r0, r1) 06:33:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1d1) shutdown(r0, 0x1) 06:33:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x60}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 06:33:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:39 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x72, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x67000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ftruncate(r0, 0x5) accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000200)=0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000240)={0x1f, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x400) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x8000) bind$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 06:33:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c4602706a5ce1a2ee467d3bca22f507643a066104010000000000000c02000000000000a6d10000030007000200ffffffff468051e57464030000000300000000000100bc08000000009e50f9ffff04000000ffff7f0000000000000600000000000000000800000000000005000092ac0000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bb60a3cc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae37c7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306483b3ced713f3cc97a0f1572c3ffeceaf21b6b33f3293bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2c21abfadaf4cd4388e8404194af58c6cf968cc7dcb3c0580904a76736e493f5c3d9c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71073c065b05319d42f98f00000000000000775f402d0040000000000000000000000000000000000000000200000000100000000000000000000000000000000005000000000000000000000000000000000000f9ffffff000000000000000000000000000000000000000100001e0000000000000000"], 0x1d1) shutdown(r0, 0x1) 06:33:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @broadcast}, 0x100000000002, {0x2, 0x0, @remote}, 'bpq0\x00'}) 06:33:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x7e, 0xfff, 0x7}, 0x3c) 06:33:40 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x101000) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x4, 0x7, 0x200, 0xf164, 'syz0\x00', 0x4}, 0x1, 0x10000000, 0x4, r1, 0x1, 0x100, 'syz0\x00', &(0x7f00000000c0)=['em0[\\vmnet1trustedwlan0(em0eth1#\x00'], 0x21, [], [0x1, 0x9ac, 0x101, 0x4e9]}) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000500)=r0, 0x4) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000680)=r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={@mcast1, @mcast1, @mcast1, 0x1, 0x5c39, 0xffffffff, 0x400, 0x8, 0x0, r2}) write$FUSE_STATFS(r0, &(0x7f00000002c0)={0x60, 0x0, 0x3, {{0x9, 0x1000, 0x40, 0x21, 0x7fffffff, 0x200, 0x101, 0x9}}}, 0x60) 06:33:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 06:33:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x400000050000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) 06:33:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401012f7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:33:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:40 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000200)=0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x40, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, r1, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000240)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2c5a63a40ca35e6a, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0xd14f, 0x20, 0x18cc26d6}) personality(0x10) 06:33:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 06:33:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) close(r0) 06:33:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfff, 0x88000) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:41 executing program 2: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 06:33:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d7190"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) [ 395.265044][T14393] QAT: Invalid ioctl [ 395.285632][T14396] QAT: Invalid ioctl 06:33:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 06:33:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0b") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:41 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x34040, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x80000) sendfile(r0, r1, 0x0, 0x400) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r1, 0x10, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x800) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) lseek(r3, 0x0, 0x2) ioctl$TCXONC(r3, 0x540a, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffa) sendfile(r3, r4, &(0x7f0000000000), 0xffffffff) 06:33:41 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="5500000018007f6000fe01b2403b7bbb0a06000000a84302910000003900090035000c00030000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) 06:33:41 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x80004) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000080)={{0x4, @addr=0x100000000}, 0x8, 0x0, 0x6}) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f00000000c0)) 06:33:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) [ 395.608037][T14409] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 395.615517][T14409] IPv6: NLM_F_CREATE should be set when creating new route [ 395.622895][T14409] IPv6: NLM_F_CREATE should be set when creating new route 06:33:41 executing program 4: remap_file_pages(&(0x7f000054f000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 06:33:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000012c0)) [ 395.908273][T14422] mmap: syz-executor.4 (14422) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:33:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x202) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000005) 06:33:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:42 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x24800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000097", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r1, 0xfff, 0x20}, 0xc) perf_event_open(&(0x7f0000000100)={0x2000000004, 0x70, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x9}, 0x0, 0x886, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x801, 0x8) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f00000000c0)=""/37) 06:33:42 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, 0x0, &(0x7f0000000400)) 06:33:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 06:33:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0b") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2, 0x100) semop(r0, &(0x7f0000000640)=[{0x6, 0xff, 0x1800}, {0x3, 0xffff, 0x800}, {0x1, 0x10001, 0x800}, {0x0, 0x4, 0x1000}], 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x2000000000001, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x0, 0x6, 0xcc53, 0x9, 0x8001}, &(0x7f0000000540)=0x98) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x20fffff8, 0x7ff0bdbe}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000580)={r2, 0xc83, 0x7ff, 0x4487, 0x2, 0xfffffffffffffff7}, 0x14) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000240)=0x1, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000440)={r4, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xc92, 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f00000005c0)={r2, 0x8, 0x10, 0x100000001, 0x6}, &(0x7f0000000600)=0x18) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@loopback, @broadcast, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000680)={0x7, 0x2}) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f00000001c0)={@loopback, 0x3, r6}) readlinkat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=""/58, 0x3a) 06:33:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000003c0)={0x57, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 06:33:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0b") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) [ 396.799382][T14459] usb usb7: usbfs: process 14459 (syz-executor.1) did not claim interface 0 before use 06:33:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "b7d8a9d93c6c4ff27c68835344e416a06dad627327a1c03119269832789cdeea"}) 06:33:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) [ 397.126061][T14461] usb usb7: usbfs: process 14461 (syz-executor.1) did not claim interface 0 before use 06:33:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) dup(0xffffffffffffffff) 06:33:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000032000503d25a80648c6356c10324fc00120000000a000a00053582c1b0acea8b0900038005001000d1bd", 0x2e}], 0x1}, 0x0) 06:33:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47b") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) 06:33:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000001380)=[{&(0x7f0000000000)="02", 0xffffff1e}], 0x1, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) 06:33:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a27d"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/641], 0xfe27) 06:33:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000006c0)) 06:33:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x10c, r1, 0x102, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x20000080}, 0x40000) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) dup(0xffffffffffffffff) 06:33:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47b") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:44 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="115ca5055e0bcfe47bf070") ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1035) 06:33:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'veth1_to_bridge\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}}) socket$can_raw(0x1d, 0x3, 0x1) 06:33:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) dup(0xffffffffffffffff) 06:33:44 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) finit_module(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000380)) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:33:44 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x202, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd7}, 0x0, 0x4, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000180)=0x80) getpeername$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x11) sendto$packet(r1, &(0x7f00000001c0)="d5c861fab20472fb86147ed3d0ecfb0222f2a26217537f22cd0326a30f0b9f68f48220e5a829a891cd4dbcb596e5e151edf2e9a3d8053e24f098e88985104e89f9569c145609ff550f7f32a49b46c644f45b04d2e3a3ce172f5658639ece5ae1d6a455e5015a157ac12ef4e2d6aedb674190d9401b1d98c969b0e28c97c21aec7e391410a87a62d4b22cf9ae81e3929b8306996bb4de4e6ef02693a526bd3dba33a49ab4c3c167a19d6f7fd89e6a3d5359fb6ddeac54203c84b9b70939fb025191e661129c5468bbd4c8dbe82a3ba7d26aedcdc6c4c720", 0xd7, 0x4800, &(0x7f0000000340)={0x11, 0x9, r2}, 0x14) 06:33:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47b") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 06:33:45 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 06:33:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a2"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6f, 0x7f, 0x0, 0x100, 0x8, 0x0, 0x13, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x1e, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:33:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x20d) shutdown(r0, 0x1) 06:33:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a2"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xff, 0xc000}) 06:33:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf0") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bridge\x00', 0x10) shutdown(r0, 0x1) 06:33:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0) 06:33:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a2"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) 06:33:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0xffffffffffffff19, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132339) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000000000000000000000000000000b384358142cdcc766b185fa57a4de607f11a2b4fbefe54697c29d7d7cb24f20291cd963572134b730dee2311e32432e94a0d3e22defd4143fecf7e99afc3b5a32602c6870d4234b42fa8d2606baa9330215af6ef7c0fc8e011f482459dab651ea565f3a55b6a289c3d2bef1b5cbebdd785cf4e5dd1c3ef2ce62aa901b4a6d44bea406b21d5fe1e5a2a1fd308ba83d45663670ec68fbb6d24ab50da863a8c5ffbd91d24f5447815e6a2c86c268be60e829baef46777da9f547e789fd61c1db80cff5ab7757a213aa70a913e80a54b89f09dfd4371a7ec39ead4f1ecc3a6e654"], 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r0, 0x4, 0x42805) 06:33:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) [ 400.768877][ T30] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 400.776584][ T30] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 400.784288][ T30] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 400.791871][ T30] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 400.799530][ T30] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 400.807283][ T30] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:33:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf0") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) [ 400.814955][ T30] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 400.822569][ T30] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 400.830232][ T30] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 400.837839][ T30] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 400.845573][ T30] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 400.877348][ T30] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 06:33:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x10001, 0x0) write$P9_RSTAT(r1, &(0x7f00000002c0)={0x71, 0x7d, 0x2, {0x0, 0x6a, 0xa0f9, 0x40, {0x10, 0x1, 0x7}, 0x4000000, 0x1, 0x7ff, 0x5, 0xa, '/dev/null\x00', 0x0, '', 0x13, '%keyringeth1/md5sum', 0x1a, 'keyringwlan0&cgroupmd5sum$'}}, 0x71) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="7904370d35f598580e43b6380c37ab3dddeaaddf39cf3b4a134a8d93de459f6de7627f59f3"], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000240)=0x84) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:47 executing program 4: 06:33:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:47 executing program 2: 06:33:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) 06:33:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf0") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="31000000130009006900060000000010ab00804811000000460001070000001406002100000000a3000000000000000000", 0x31}], 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000000400)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x9, @mcast1, 0xd67}, 0x77, &(0x7f00000003c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000180)="37cbe1c6b9bb2ab1c040e250c4a47a1470a83552d738696658e7073202c6c49e66492fa0140ad36624f3cb9aba0a75d2344ee0157d9f1e92c6209142ab12cb006b19fff64410daa4313aa9c1ee2b718e3bf62d7db268101336504ff9b411399cf769bbc52138e25fa499fac922530a7b51885b9137d1ea4dd0704f390381c7fc8e8db66ebe692e5190c15d40c544d747aa60e45a6ac60d77cdd2272a6790e6f570f0f520120c0a74fa1e80019b99e6ce8a5c77dcf4fc607a5bb4ce289ecd3212b9f9b1a703def4b941432c5bd451b16c935364c0a98e614000bb606624058c3715d9e153a333650ac05dcecfffc2", 0xee}, {&(0x7f0000000280)="bcfe5c949ad9be443142ee038a7372e50ffe65255c51fb1266bb02bfe514f2637541861a7952977261a36ddc73e3c01d1c28b345ef6311128caaca31924af4643422de63eb6a11e1f51a5e5800d75c11a6ae9efd1974ac4841fde480f0eb3c687dd276a4fdb54869", 0x68}, {&(0x7f0000000300)="29a7fdd93984381e6f60f2406f172713f48bf28c9aaf47f75775628360e108eb5d27117db1fe3df70e101e507f7639a1e71bfcf688fcbc32e63c58668c0adc5e7351c859d0f31a5a1f036c75f5b653301744f4620c8c468871c0fd2ed5cd4f6da1e094c90ed05f95a6d66cfbd3eb71b665dd06c0a3089cca6d75d671bba463ef0da72d17091d075c157edcf5ef1885a9ee9923904ac7ca93fbd1", 0x9a}], 0x4}}], 0x1, 0x4040001) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000440)={0x7, 0x6, 0x3bcb5298, 0xfffffffffffffff8, 0xa, 0xf730, 0x101, 0x5, 0x7, 0xa00000000}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x202) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x20000102000005) 06:33:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:47 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 06:33:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @rand_addr, @loopback}, &(0x7f0000000300)=0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x3c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000080), &(0x7f0000000140)=""/130}, 0x18) 06:33:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a2"]) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) ioctl$KDENABIO(r0, 0x4b36) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f00000000c0)={0x1, 0xffffffff, 0x0, 0x8, 0x5, 0x80000000, 0x2, 0x1000000, 0x81, 0x101, 0x7, 0x8, 0x8, 0x4}) 06:33:48 executing program 2: 06:33:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:48 executing program 4: 06:33:48 executing program 2: 06:33:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a2"]) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:48 executing program 4: 06:33:48 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x48400) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000180)={"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"}) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:48 executing program 2: 06:33:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a2"]) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x758}) 06:33:49 executing program 4: 06:33:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x40100) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000000c0)={{0x5, 0x100000001, 0x2, 0x8, 0xc97, 0xf9c}, 0x5}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:49 executing program 4: 06:33:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:49 executing program 2: 06:33:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a2"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 06:33:49 executing program 4: 06:33:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:49 executing program 2: 06:33:49 executing program 4: 06:33:49 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100000000, 0x402) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000100)=0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x9, 0x5d, 0xff, 0x5, 0x85b}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:49 executing program 2: 06:33:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a2"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 06:33:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:50 executing program 4: 06:33:50 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000080)={0x1, 0x4}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x304, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x880) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xd3a, &(0x7f0000000180)={0x0, 0x0, 0x5, 0x2, 0x3e2}) r2 = getpgid(0x0) sched_setaffinity(r2, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) 06:33:50 executing program 4: 06:33:50 executing program 2: 06:33:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a2"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 06:33:50 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x402800, 0x20) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000400)=0x108000000) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000005c0)) setxattr$security_smack_entry(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64IPIN\x00', &(0x7f0000000480)='\x00', 0x1, 0x2) statx(r1, &(0x7f0000000380)='./file0\x00', 0x1000, 0xfff, &(0x7f00000004c0)) r3 = dup2(r0, r0) read$eventfd(r3, &(0x7f0000000440), 0x8) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x3, 0xee, [], 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f0000000180)=""/238}, &(0x7f00000000c0)=0x78) lsetxattr$security_smack_transmute(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='security.SMACK64TRANSMUTE\x00', &(0x7f00000006c0)='TRUE', 0x4, 0x2) 06:33:50 executing program 4: 06:33:50 executing program 2: 06:33:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:50 executing program 2: 06:33:50 executing program 4: 06:33:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a2"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 06:33:50 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0x2080) getsockname$tipc(r1, &(0x7f00000000c0)=@id, &(0x7f0000000180)=0x10) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f00000001c0)=0xfc) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x8010, r0, 0x0) 06:33:51 executing program 2: 06:33:51 executing program 4: 06:33:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a2"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 06:33:51 executing program 4: 06:33:51 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x1c2}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:51 executing program 2: 06:33:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000000000000040000000000000000000001000000a2"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 06:33:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:51 executing program 4: 06:33:51 executing program 2: 06:33:51 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, 0x8) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:52 executing program 4: 06:33:52 executing program 2: 06:33:52 executing program 0: 06:33:52 executing program 4: 06:33:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000540)={0x7, &(0x7f0000000080)=""/93, &(0x7f0000000480)=[{0x100000000, 0x2a, 0x100000000, &(0x7f0000000680)=""/42}, {0x9, 0xfffffffffffffeb7, 0x81, &(0x7f00000001c0)=""/77}, {0x3, 0x6b, 0x8, &(0x7f0000000240)=""/107}, {0x0, 0x21, 0x58, &(0x7f00000002c0)=""/64}, {0x40, 0x6, 0x6, &(0x7f0000000640)=""/6}, {0xeb7, 0x6e, 0x8, &(0x7f0000000340)=""/110}, {0x9, 0xbc, 0x4002817f8d5, &(0x7f00000003c0)=""/188}]}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000005c0), &(0x7f0000000600)=0x40) 06:33:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:52 executing program 0: 06:33:52 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 06:33:52 executing program 4: 06:33:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:52 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x40000000020002) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}]}) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x89e}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r0}, 0x10) 06:33:53 executing program 0: 06:33:53 executing program 4: 06:33:53 executing program 2: 06:33:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000003, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:53 executing program 0: 06:33:53 executing program 4: 06:33:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:53 executing program 2: 06:33:53 executing program 0: 06:33:53 executing program 4: 06:33:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) r2 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x3, 0x109000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5, 0x1, 0x9, 0x6, 0x0, 0x10, 0x510, 0x1, 0x200, 0x5559, 0x3ff, 0x9, 0x1, 0x10001, 0x3fe9, 0x7, 0x1000, 0x882, 0xffffffffffffff81, 0x4, 0xe463, 0x9, 0x8001, 0xffffffff, 0x929, 0x1769, 0x91, 0x6, 0x4, 0x80000000, 0x6, 0x1, 0x1b52, 0x29ae, 0x80, 0x3ff, 0x0, 0x2a2b, 0x0, @perf_config_ext={0x1, 0x9}, 0x8000, 0x7ff, 0xca, 0x9, 0x6, 0x7, 0x6}, r1, 0xe, r2, 0x9) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000002c0)='team0\x00') write$evdev(r2, &(0x7f0000000300)=[{{0x77359400}, 0x3, 0x1, 0x3}, {{0x77359400}, 0x1f, 0x8f94, 0x4}, {{0x77359400}, 0x17, 0x7e, 0x5}, {{0x0, 0x7530}, 0x4, 0x5, 0x1ff}], 0x60) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x6) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x2) epoll_create1(0x80000) r4 = semget$private(0x0, 0x3, 0x400) semctl$SEM_STAT(r4, 0x1, 0x12, &(0x7f0000000380)=""/22) 06:33:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:54 executing program 2: 06:33:54 executing program 0: 06:33:54 executing program 4: 06:33:54 executing program 0: 06:33:54 executing program 4: 06:33:54 executing program 2: 06:33:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8000, 0xa02) 06:33:54 executing program 4: 06:33:54 executing program 0: 06:33:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:54 executing program 2: 06:33:54 executing program 4: 06:33:55 executing program 0: 06:33:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x13, 0x2) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000240)="ea7b22065ff8ebdbbd05417b3a0cee6d0e4f6a580e06eae16ab970c5a6689c3f0741e3b8590c728af1d35879050a3bdaa2a7e7dac1d0892c6b7d976ac83288a5068412e0983affedb4b2c839703ad3a7688dc5b77adc23cedd943e71889b2d2fe25dca4e2ffa620902d26c3b6e", 0x6d) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000002c0)={0xf, 0x2d3, 0xfa00, {r2, 0x10}}, 0xc) 06:33:55 executing program 2: 06:33:55 executing program 4: 06:33:55 executing program 0: 06:33:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:55 executing program 2: 06:33:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:55 executing program 4: 06:33:55 executing program 0: 06:33:55 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0x8a, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000180)=""/138}, &(0x7f00000002c0)=0x78) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000002, 0x0, 0x400000, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000003, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:55 executing program 4: 06:33:55 executing program 2: 06:33:55 executing program 0: 06:33:55 executing program 4: 06:33:56 executing program 2: 06:33:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x4800) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:56 executing program 0: 06:33:56 executing program 2: 06:33:56 executing program 4: 06:33:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:56 executing program 4: 06:33:56 executing program 0: 06:33:56 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=""/104, 0x114, 0x68}, 0x20) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$TCSBRK(r2, 0x5409, 0x5) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x10840, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) 06:33:56 executing program 2: 06:33:56 executing program 4: 06:33:57 executing program 0: 06:33:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:57 executing program 2: 06:33:57 executing program 4: 06:33:57 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = getuid() fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x2}, [{0x2, 0x2, r1}, {0x2, 0x4, r2}, {0x2, 0x4, r3}, {0x2, 0x2, r4}], {0x4, 0x1}, [{0x8, 0x7, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x4c, 0x3) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x8001, 0x6, 0x3, 0x1, 0x0, 0x3dd, 0x480, 0x8, 0x0, 0xffffffff, 0x8, 0x7, 0xfffffffffffffffb, 0x6, 0x6, 0x7fffffff, 0x10001, 0x45, 0x77f, 0x5, 0xb199, 0x1, 0x267, 0x1dd1, 0x6, 0xca, 0x4, 0x8, 0xffffffffffffffe0, 0x9, 0x0, 0x3, 0x1, 0x20, 0x7fffffff, 0x7, 0x0, 0x15f, 0x2, @perf_bp={&(0x7f0000000080)}, 0x8840, 0x1, 0x3, 0x0, 0x3ff, 0x7, 0x7ff}, r6, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:57 executing program 0: 06:33:57 executing program 2: 06:33:57 executing program 0: 06:33:57 executing program 4: 06:33:57 executing program 2: 06:33:57 executing program 0: 06:33:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:58 executing program 4: 06:33:58 executing program 2: 06:33:58 executing program 0: 06:33:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) 06:33:58 executing program 4: 06:33:58 executing program 0: 06:33:58 executing program 2: 06:33:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x80000001, 0x0, 0x0, 0x8}, 0x14) 06:33:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r1, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4878e58e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x10) 06:33:58 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) clock_gettime(0x0, &(0x7f000000ad00)) recvmmsg(r0, &(0x7f000000ab00)=[{{0x0, 0x0, &(0x7f0000006180)=[{&(0x7f0000005040)=""/161, 0xa1}, {&(0x7f0000005100)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000120007021dfffd946f6105000a08000014fffff000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:33:59 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = socket$unix(0x1, 0xcd10efc1561df4bb, 0x0) socket$unix(0x1, 0x2000000000000001, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x4040) fcntl$dupfd(r2, 0x406, r1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x85a, 0x7, 0x0, 0x1, 0x0, 0x0, 0x200, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xffffffbffffffffd, 0x0, 0x81, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000010000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x8}, r3, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) iopl(0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000200)={0x1, {{0xa, 0x4e23, 0x80000000, @mcast2, 0x8}}, 0x0, 0x2, [{{0xa, 0x4e20, 0x7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {{0xa, 0x4e22, 0x2000000000, @mcast1, 0x7ff}}]}, 0x190) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x40000000000001) 06:33:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:33:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='\b\t?\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000100)=""/237, 0xed, 0x20, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) get_robust_list(0x0, 0x0, &(0x7f00000002c0)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 06:33:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:33:59 executing program 0: 06:33:59 executing program 1: 06:33:59 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000010000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000030000000000000000007663616e30000000000000000000000062726964676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) 06:33:59 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000a, &(0x7f00001c9fff)='\r', 0x3bc) 06:33:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f00000003c0)=0x54) 06:33:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = semget$private(0x0, 0x7, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000380)=""/4096) 06:33:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) clock_gettime(0x0, &(0x7f000000ad00)) recvmmsg(r1, &(0x7f000000ab00)=[{{0x0, 0x0, &(0x7f0000006180)=[{&(0x7f0000005040)=""/161, 0xa1}, {&(0x7f0000005100)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000120007021dfffd946f6105000a08000014fffff000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:33:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0200f6ff06002c0300"/32], 0x2a1}, 0x1, 0x0, 0x0, 0xa}, 0x0) 06:33:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) 06:34:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000040)) io_setup(0x3ff, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000100)) io_setup(0x9, &(0x7f0000000140)) io_setup(0xbb, &(0x7f0000000180)) 06:34:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x80000000, 0x0, 0x2, 0x0, 0x3f}, 0x20) 06:34:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 06:34:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000600)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278d43675f01f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xc818121ab0924c36, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 06:34:00 executing program 0: dup(0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x400000050000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 06:34:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_getoverrun(0x0) 06:34:00 executing program 2: r0 = socket(0x40000000000010, 0x802, 0x6) write(r0, &(0x7f00000002c0)="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", 0xfc) 06:34:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) [ 414.769975][T15170] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. 06:34:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) 06:34:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "f0f3c23db58cbd48", "4a80970c81539622b93494f5266177be2f653d878723c5509f129ac6b5d7f2a9", "43d5f174", "ef770a7deeb0ad10"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xc2dc8fa7604e8d7b, 0x200000040, 0x0, 0xb6) 06:34:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x4) 06:34:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x0, @loopback}}}, 0x27c) 06:34:01 executing program 2: utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)={{0x0, 0x7530}, {0x77359400}}) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x20) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000500)={'veth0_to_bridge\x00', {0x2, 0x4e23, @local}}) inotify_init1(0x800) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000180)={0x2, 0xffffffffffffff26, 0x9, 0x4, 0x10, 0x9e, 0x20, 0x8001, 0x1, 0x6}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f00000003c0)=0x4053a, 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, 0x0, 0x0) mkdirat(r1, 0x0, 0x22) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) connect$inet6(r5, 0x0, 0xfffffffffffffd11) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x4) 06:34:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x8) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 06:34:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x8) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 06:34:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000940)='\x00\x00\x00@\x00\xba\b;/\x8e&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xc9\x82)\xc8]\xbeqAq\xdfi\x9f\xa7_b\xe0\xa6u.\x1c\b\xc2\x99\x9a\xd9\xa6p\xedK\xc7\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000180)=r3) sendfile(r0, r1, 0x0, 0x20000102000005) memfd_create(&(0x7f0000000040)='$%\x00', 0x2) 06:34:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'b\x06\x00\x00\x00e_rlave_1\x00', 0x604}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) 06:34:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 06:34:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f0000000400)=0x2fe) 06:34:02 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f0000000400)) 06:34:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541a, 0x0) 06:34:02 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0xffffffffffffff27) 06:34:03 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000005c0)=0x4143) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000440)=0x101, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x3, 0x12) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) getsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x44}}, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000340)) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) getsockname(r4, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0x80) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) 06:34:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f00000001c0)) 06:34:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) 06:34:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) [ 417.292813][ C0] net_ratelimit: 4 callbacks suppressed [ 417.292834][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 417.306583][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:34:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='s']) close(r1) creat(&(0x7f0000000400)='./file1\x00', 0x0) 06:34:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="9e6ee0f90184aec8fa45dce92b04baec3fd0092a1df0357a31150b6689b0f27b", 0x20}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff0a, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/52, 0x43f}], 0x1, 0x0, 0xffffffffffffffbf}, 0x0) [ 417.389565][T15254] cgroup: fork rejected by pids controller in /syz5 06:34:04 executing program 0: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:34:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:04 executing program 1: get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f0000000400)) 06:34:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) unshare(0x600) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2275, 0x0) 06:34:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:34:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2275, &(0x7f00000001c0)) 06:34:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:04 executing program 2: clock_adjtime(0x0, &(0x7f00000001c0)={0x20000000000027ff, 0x0, 0x3f00}) 06:34:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 06:34:05 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0xfffffffffffffef0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014e, 0x0) 06:34:05 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6000000000900000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 06:34:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:05 executing program 2: pipe(0x0) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x4e22, 0x0, 0x4e21, 0x230000000000000, 0xa, 0x20, 0xa0, 0x7f, r0, r1}, {0xcc, 0x5, 0x8, 0x5, 0x5, 0x1, 0x7, 0x20}, {0x6, 0x6, 0x0, 0x1}, 0x5, 0x6e6bbe, 0x2, 0x1, 0x3, 0x2}, {{@in6=@mcast2, 0x4d4, 0xff}, 0xa, @in=@local, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x100000000}}, 0xe8) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e582) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x4, r3, 0x1, 0x0, 0x6, @dev={[], 0x10}}, 0x14) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x0, 0x0, 0x1c9b, 0x400}, {0x0, 0x8add, 0x7fff, 0x8000000000000000}, {0x0, 0x5, 0x0, 0x6006}, {0x0, 0x0, 0x1, 0xffff}]}, 0x10) sendmmsg(r2, &(0x7f0000000d00), 0x1116811, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') 06:34:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:05 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0xf4}) [ 419.311623][T15541] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 419.320699][T15541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 419.330367][T15541] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 419.338793][T15541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 419.394434][T15535] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 419.402933][T15535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:34:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) unshare(0x600) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2275, &(0x7f00000001c0)) 06:34:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 06:34:05 executing program 0: clock_adjtime(0x0, &(0x7f00000001c0)={0x200000000000277f}) 06:34:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200000000050000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 06:34:05 executing program 0: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)={@loopback, @loopback, 0x0, 0x2, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x400000050000}]}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x0, 0x800) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) [ 419.902959][T15541] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 419.911285][T15541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 419.920987][T15541] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 419.929346][T15541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:34:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) [ 420.088129][T15535] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 420.096580][T15535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:34:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401012f7, &(0x7f0000000080)={0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:34:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 06:34:06 executing program 1: r0 = gettid() getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) umount2(0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) tkill(r0, 0x1000000000016) 06:34:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:06 executing program 0: r0 = gettid() getpeername$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) umount2(0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) tkill(r0, 0x1000000000016) 06:34:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="0800a1695e0bcfe8750071") ioctl$LOOP_SET_STATUS64(r0, 0x401012f7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:34:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0xffffffffffffffff, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)) 06:34:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) lseek(r0, 0x0, 0x0) 06:34:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0xc) 06:34:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x400000050000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, 0x0) 06:34:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x3cf) 06:34:07 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000001c0)) 06:34:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000a40)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r0, &(0x7f00000000c0)=0x202, 0xdd) 06:34:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:07 executing program 2: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0) 06:34:07 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$BLKPBSZGET(r2, 0x127b, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r3) read(0xffffffffffffffff, &(0x7f0000000280)=""/152, 0x98) r4 = creat(&(0x7f0000000240)='./file1\x00', 0x80) write$P9_RLCREATE(r4, &(0x7f0000000540)={0x18}, 0x18) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000380)=0x8) write$P9_RSTATu(r4, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) fdatasync(r4) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) fcntl$dupfd(r1, 0x0, r0) 06:34:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) 06:34:07 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0xfffffffffffffef0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014e, 0x6c00000000000000) 06:34:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:07 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000007440)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000006400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffecb}}], 0x400000000000156, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:34:08 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x34040, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x80000) sendfile(r0, r1, 0x0, 0x400) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r1, 0x10, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x800) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) lseek(r3, 0x0, 0x2) ioctl$TCXONC(r3, 0x540a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffa) sendfile(r3, r4, &(0x7f0000000000), 0xffffffff) 06:34:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r1, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r0) 06:34:08 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x20) 06:34:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\xed\xf4\xdf\x85\x0e\x9f\x8cC\x17\xc0\xac\xed\xdf\x97u\x02\xa1\'o%\x0ec\xae\xdf&\xc1\x88a\xc2n\x86\x14\xf3\xf6E\x17\x05PW3\xc2x\xfc\x1d\xc3\xe5C\tK\xea\xc32\x9f\xd89Z\xb7$\x17^!\x11\xd6\xe5HOp\x1d\xa4lGo\x1c\x98\xf2\xaf\xd7\x11U\xc3\xd6\x93\xa2\xda\x1f\xc3K\xa5\xf7|\x86g4\xb7\a\'\xa2(\x1f\a\xee\x99\b\xee\xb0pf\xe5\x8a\xa8S\xdbd\x12\xa1\x19\xd9\x97o\xb5\xa4\xad\xf6\x0f\x91]\xc8.8\x16\xd5\xf0,7\xb8\x15\x95=\xcbzX\'WF\x8b\x97>\xd4\x00\xa6\xf8c4\r\x1fy\xf9i\xde-\x03\v@\xa6>\x85\xca}P|\x9fH\x91\a8\x8b\xc7\x8c]\xf35\x0f') sendfile(r0, r0, &(0x7f0000000080)=0x4204, 0x8) 06:34:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\xed\xf4\xdf\x85\x0e\x9f\x8cC\x17\xc0\xac\xed\xdf\x97u\x02\xa1\'o%\x0ec\xae\xdf&\xc1\x88a\xc2n\x86\x14\xf3\xf6E\x17\x05PW3\xc2x\xfc\x1d\xc3\xe5C\tK\xea\xc32\x9f\xd89Z\xb7$\x17^!\x11\xd6\xe5HOp\x1d\xa4lGo\x1c\x98\xf2\xaf\xd7\x11U\xc3\xd6\x93\xa2\xda\x1f\xc3K\xa5\xf7|\x86g4\xb7\a\'\xa2(\x1f\a\xee\x99\b\xee\xb0pf\xe5\x8a\xa8S\xdbd\x12\xa1\x19\xd9\x97o\xb5\xa4\xad\xf6\x0f\x91]\xc8.8\x16\xd5\xf0,7\xb8\x15\x95=\xcbzX\'WF\x8b\x97>\xd4\x00\xa6\xf8c4\r\x1fy\xf9i\xde-\x03\v@\xa6>\x85\xca}P|\x9fH\x91\a8\x8b\xc7\x8c]\xf35\x0f') sendfile(r1, r1, &(0x7f0000000080)=0x4204, 0x8) 06:34:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) 06:34:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x3975f324) 06:34:08 executing program 2: creat(&(0x7f00000007c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) 06:34:08 executing program 0: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x4, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/204, 0x3a, 0x0, 0x0) 06:34:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) 06:34:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 06:34:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 06:34:09 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f734c617665000000000c0005000800020000082000"], 0x44}}, 0x0) 06:34:09 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r3, 0x7) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 06:34:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f4070009040011000000ff020000000200000800040003000000", 0x24) [ 423.425372][T16121] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 06:34:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) [ 423.615445][T16133] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 06:34:09 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @local, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x7, 0x0, 0x0, 0x0, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 06:34:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0xb2, 0x0) 06:34:09 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f734c617665000000000c0005000800020000082000"], 0x44}}, 0x0) 06:34:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 424.049116][T16252] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 06:34:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:10 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 06:34:10 executing program 1: r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x200000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 06:34:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0xb2, 0x0) 06:34:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0xb2, 0x0) 06:34:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:34:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 06:34:11 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000180)={@dev, @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @broadcast, "56338ec7f61b5699f5c0f12eedf2ca12"}}}}, 0x0) 06:34:11 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 06:34:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xaaf6aa57) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0xffffffffffffffff, 0x0, 0x2e0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:34:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x0, 0x3f}, 0x20) [ 425.485088][T16385] kvm: emulating exchange as write 06:34:11 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') socket$inet(0x2, 0x200000003, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 06:34:11 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x8000000004, 0x0, 0x0) 06:34:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 06:34:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) [ 425.784775][T16404] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 06:34:12 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0xd0, 0x8000) ioctl$TIOCCBRK(r0, 0x5428) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x159) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r5, 0x1009937) sendfile(r4, r5, 0x0, 0x88000fbfffffc) connect$unix(r4, &(0x7f0000000080)=@abs, 0x6e) 06:34:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:34:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x7f\x00', 0xfffffffffffffffe}) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:34:12 executing program 3: 06:34:12 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) [ 426.379474][T16513] input input7: cannot allocate more than FF_MAX_EFFECTS effects 06:34:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "011ef6160fde4c193ef376b28a7485a9418e9865ac2adca4291d83c0d673f0019f6676702959adcfde8f58783936e205df36647a4645412223d31303a4377a31", "0b79653109781ddf1177f230f4cbd309124652a5b1a7455f4d93896e4707e44c"}) [ 426.479805][T16534] input input8: cannot allocate more than FF_MAX_EFFECTS effects 06:34:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2005) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:34:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x3c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000080), &(0x7f0000000140)=""/130}, 0x18) 06:34:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000017, &(0x7f0000000080), 0x1d9) 06:34:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x0, {0x1ffc}}) 06:34:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 06:34:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) 06:34:13 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000120007021dfffd946f6105000a08000014fffff000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:34:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x2a440fff, 0x811, r1, 0x0) 06:34:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:13 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 06:34:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cea", 0x0}, 0x28) 06:34:13 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 06:34:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) 06:34:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x20, 0x0, 0x0) 06:34:14 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x22d, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:34:14 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 06:34:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x2, 0x401) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000180)={{0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6caf}, 0x3ff, 0x0, 0x4}) 06:34:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:34:15 executing program 0: 06:34:16 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) uname(&(0x7f0000000040)=""/98) 06:34:16 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee67, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2010, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000240)=""/139, 0x8b, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000100)) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, 0x0) 06:34:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$setown(r0, 0x8, 0x0) 06:34:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:16 executing program 0: 06:34:16 executing program 4: 06:34:16 executing program 1: 06:34:16 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0xff}) 06:34:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x4}, &(0x7f00000002c0)) 06:34:16 executing program 1: 06:34:16 executing program 4: 06:34:17 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:17 executing program 2: 06:34:17 executing program 1: 06:34:17 executing program 4: 06:34:17 executing program 0: 06:34:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:17 executing program 1: 06:34:17 executing program 4: 06:34:17 executing program 0: 06:34:17 executing program 2: 06:34:17 executing program 4: 06:34:17 executing program 2: 06:34:18 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:18 executing program 1: 06:34:18 executing program 0: 06:34:18 executing program 4: 06:34:18 executing program 2: 06:34:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:18 executing program 1: 06:34:18 executing program 2: 06:34:18 executing program 0: 06:34:18 executing program 4: 06:34:18 executing program 0: 06:34:18 executing program 1: 06:34:19 executing program 2: 06:34:19 executing program 4: 06:34:19 executing program 0: 06:34:19 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:34:19 executing program 1: 06:34:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:19 executing program 4: 06:34:19 executing program 0: 06:34:19 executing program 1: 06:34:19 executing program 2: 06:34:20 executing program 1: 06:34:20 executing program 0: 06:34:20 executing program 2: 06:34:20 executing program 4: 06:34:20 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:34:20 executing program 1: 06:34:20 executing program 0: 06:34:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:20 executing program 2: 06:34:20 executing program 4: 06:34:21 executing program 1: 06:34:21 executing program 2: 06:34:21 executing program 0: 06:34:21 executing program 4: 06:34:21 executing program 2: 06:34:21 executing program 0: 06:34:22 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:34:22 executing program 1: 06:34:22 executing program 4: 06:34:22 executing program 2: 06:34:22 executing program 0: 06:34:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:22 executing program 1: 06:34:22 executing program 2: 06:34:22 executing program 4: 06:34:22 executing program 0: 06:34:22 executing program 2: 06:34:22 executing program 1: 06:34:23 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:23 executing program 0: 06:34:23 executing program 4: 06:34:23 executing program 1: 06:34:23 executing program 2: 06:34:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:23 executing program 4: 06:34:23 executing program 0: 06:34:23 executing program 1: 06:34:23 executing program 2: 06:34:23 executing program 2: 06:34:23 executing program 1: 06:34:24 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:24 executing program 0: 06:34:24 executing program 4: 06:34:24 executing program 2: 06:34:24 executing program 1: 06:34:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:24 executing program 1: 06:34:24 executing program 0: 06:34:24 executing program 2: 06:34:24 executing program 4: 06:34:24 executing program 1: 06:34:24 executing program 0: 06:34:25 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:25 executing program 2: 06:34:25 executing program 4: 06:34:25 executing program 1: 06:34:25 executing program 0: 06:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:25 executing program 4: 06:34:25 executing program 1: 06:34:25 executing program 2: 06:34:25 executing program 0: 06:34:26 executing program 4: 06:34:26 executing program 1: 06:34:26 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:26 executing program 2: 06:34:26 executing program 0: 06:34:26 executing program 4: 06:34:26 executing program 1: 06:34:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:26 executing program 2: 06:34:27 executing program 4: 06:34:27 executing program 1: 06:34:27 executing program 0: 06:34:27 executing program 2: 06:34:27 executing program 4: 06:34:27 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:27 executing program 1: 06:34:27 executing program 2: 06:34:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x0, {0x0, 0x0, 0xe7ffffff}}) 06:34:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) clock_gettime(0x0, &(0x7f000000ad00)) recvmmsg(r1, &(0x7f000000ab00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000120007021dfffd946f6105000a08000014fffff000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:34:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYRESDEC], 0x100be) fallocate(r1, 0x3, 0x0, 0x7fff) 06:34:28 executing program 1: 06:34:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x0, {0x0, 0x0, 0xe7ffffff}}) 06:34:28 executing program 4: 06:34:28 executing program 0: 06:34:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r3) 06:34:29 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:29 executing program 1: socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x28042, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="006d656d6f5df3c814445c93a249727920"], 0xfdef) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='%procem1$\x00') 06:34:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00') sendfile(r1, r2, 0x0, 0xff) 06:34:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x2a440fff, 0x811, r1, 0x0) 06:34:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast2, @rand_addr=0x4}, 0x8) 06:34:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000040)={0x4847, 0xfffffffffffff001}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 06:34:29 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:34:29 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000660000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x78, 0xb, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:34:29 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 06:34:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c4602706a5ce1a2ee467d3bca22f507643a066104010000000000000c02000000000000a6d10000030007000200ffffffff468051e57464030000000300000000000100bc08000000009e50f9ffff04000000ffff7f0000000000000600000000000000000800000000000005000092ac0000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bb60a3cc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae37c7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306483b3ced713f3cc97a0f1572c3ffeceaf21b6b33f3293bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2c21abfadaf4cd4388e8404194af58c6cf968cc7dcb3c0580904a76736e493f5c3d9c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71073c065b05319d42f98f00000000000000775f402d0040000000000000000000000000000000000000000200000000100000000000000000000000000000000005000000000000000000000000000000000000f9ffffff000000000000000000000000000000000000000100001e00000000000000000000000000f50b0000000000003826777e3750152543a775405ae98429e700000000000000000000000000000000000000000000000000007e13b4cdbcd1bc200000000000000000000000000000000000000000000000000000000000000000000400000000000000040000000000000000000000000000000000000000000500000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cc200000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000008000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000cba200dcb4b5108bbf000000000000000000000035337eef0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f075b86d"], 0xffffff3c) 06:34:30 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "c37f2994f28f33758549fdaae2d0ea8a8e1048ae6ca29856578d813883ef3561b6f8583c0c5f5fe3e62cb868991ad7031b13dc62f0d86b218525d4f8aeee9dbe", "0f70fa757374d3b1253657ebe7bfc7dd7446b0ed745d15494bebb7721f369f54d24968e34445f7ebdfa7f723eb1ccd127615fe3842d50b563e6b4f1aafb917c0", "8c66f87168c346f6a4851ba4536e5eb973c04fa8693d9ede72bcf65a5547caa7"}) 06:34:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/853], 0x355) shutdown(r0, 0x1) 06:34:30 executing program 4: clock_adjtime(0x0, &(0x7f00000001c0)={0x20000000000027ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a10700}) 06:34:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xffffff3c) 06:34:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x143) r3 = epoll_create(0x7) r4 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) 06:34:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xffffff3c) 06:34:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 06:34:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0x5452, &(0x7f00000000c0)={0x3}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x400000000000002e, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') listen(r2, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000500)='reno\x00\xce\xbfE\x1dqu\bg\xb1D\x94\xd5y\x80\xf2\x99\r\x931%\xf5\xba\xfa-\x85^\xe5\x13\xf6>*<\xc2N\x87h\x82\xf2\xd9\xd6W]\x10\x17\x95ty\xf4\x1a\xd0\xc4\xe3bh\x12\xf1a\xc8\xeay\x18\f?\x02 =\xee\xde\xc3\tdz\xc8\x9c\xa2\xb0\xf2\x18\n\xa5\xb7u\xbd*\x8c\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x64) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) clock_gettime(0x7, &(0x7f00000001c0)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$sock_timeval(r2, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xffffffffffffff04) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) accept4(r2, 0x0, 0x0, 0x0) 06:34:31 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(0xffffffffffffffff, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:32 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="5500000018007f6000fe01b2403b7bbb0a06000000a84302910000003900090035000c00030000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) 06:34:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(0xffffffffffffffff, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xffffff3c) 06:34:32 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x200004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 446.568919][T18740] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 446.576907][T18740] IPv6: NLM_F_CREATE should be set when creating new route [ 446.584585][T18740] IPv6: NLM_F_CREATE should be set when creating new route 06:34:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0x5452, &(0x7f00000000c0)={0x3}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x400000000000002e, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') listen(r2, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000500)='reno\x00\xce\xbfE\x1dqu\bg\xb1D\x94\xd5y\x80\xf2\x99\r\x931%\xf5\xba\xfa-\x85^\xe5\x13\xf6>*<\xc2N\x87h\x82\xf2\xd9\xd6W]\x10\x17\x95ty\xf4\x1a\xd0\xc4\xe3bh\x12\xf1a\xc8\xeay\x18\f?\x02 =\xee\xde\xc3\tdz\xc8\x9c\xa2\xb0\xf2\x18\n\xa5\xb7u\xbd*\x8c\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x64) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) clock_gettime(0x7, &(0x7f00000001c0)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$sock_timeval(r2, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xffffffffffffff04) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) accept4(r2, 0x0, 0x0, 0x0) 06:34:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000001c80)='cgroup.type\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x100, 0x10}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f00000003c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x33, 'c\x86\xdd'}]}, 0xfdef) recvmsg(r5, &(0x7f000000d780)={&(0x7f000000c640)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000d700)=[{&(0x7f000000c6c0)=""/4096, 0x1000}, {&(0x7f000000d6c0)=""/63, 0x3f}], 0x2, &(0x7f000000d740)=""/41, 0x29}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d7c0)={0x16, 0x2103, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], r7, 0x6, r5, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg$kcm(r5, &(0x7f0000000940)={&(0x7f0000000700)=@xdp, 0x80, 0x0, 0x0, &(0x7f00000008c0)=""/119, 0x77}, 0x12000) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={r6, 0xc, 0x0, 0x8d2, &(0x7f0000000240)=[0x0, 0x0], 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x44}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000}, @generic={0x6, 0xfff, 0x3eb9, 0x9, 0x8}], 0x0, 0x4, 0x57, &(0x7f0000000440)=""/87, 0x0, 0x3, [], 0x0, 0x1, r6, 0x8, &(0x7f0000000980)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0xc, 0xffffffff7fffffff, 0x1f}, 0x10}, 0x70) sendmsg$kcm(r4, 0x0, 0x0) [ 446.853925][T18740] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 447.011102][T18761] device nr0 entered promiscuous mode 06:34:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000700)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000005c0)='threaded\x00', 0x9) r2 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xb) 06:34:33 executing program 2: socket$key(0xf, 0x3, 0x2) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getsockname$unix(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:34:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x3}) write$P9_RATTACH(r4, &(0x7f00000001c0)={0xa}, 0x9ad2562b) 06:34:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(0xffffffffffffffff, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:33 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) [ 448.045957][T18817] device nr0 entered promiscuous mode 06:34:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) 06:34:34 executing program 1: 06:34:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @broadcast}, 0x100000000002, {0x2, 0x0, @remote}, 'bpq0\x00'}) 06:34:34 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 06:34:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:34 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 06:34:34 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000b, &(0x7f00001c9fff)="03", 0x3bc) 06:34:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 449.225302][T19125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:34:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002940)={0x13, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x36) 06:34:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 06:34:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 06:34:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xaaf6aa57) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0xffffffffffffffff, 0x0, 0x2e0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:34:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:35 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002940)={0x13, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x36) 06:34:35 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) tkill(r2, 0x16) 06:34:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 06:34:36 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 06:34:36 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) clock_gettime(0x0, &(0x7f000000ad00)) recvmmsg(r0, &(0x7f000000ab00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000006180)=[{&(0x7f0000005040)=""/161, 0xa1}, {&(0x7f0000005100)=""/4096, 0x1000}, {&(0x7f0000006100)=""/80, 0x50}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000120007021dfffd946f6105000a08000014fffff000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:34:36 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') socket$inet(0x2, 0x200000003, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:36 executing program 1: mq_unlink(&(0x7f00000003c0)='/selinux/avc\x00!\xe8W\x16\x8d\f\xec(1x\xba\xfc0\xf9\x8d\x92=%Sb\x16\xa9ZUD&\xbc\xfc\xa42\x85\xa3\xef\xc0\x7f\xb5H\x1c\nk\xf8\xd2\xd3\xbe.\xe8w\x89\xd1\xedV\xc48\xc5\xd7<\xfe\f\x00\x00\x00\x00\x00\x008Dd\f;\xbc\xb0\xc8s\x9ad\x9a\xc0 ~\x04x\xb2\xdcN\xe0\x14\x11%\xaa\xeb+\x8eh\\\x86\x17\xd9\x1cc\x04R\x00\x00\x00\x00') 06:34:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x100200000001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000200)) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1) fcntl$setstatus(r2, 0x4, 0x42813) 06:34:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) gettid() ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) openat$cgroup_ro(r0, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="046d656d6f72799a2ef96bed5247626f314a03c154e0157aacf455718d80cbafbf1f83261fb8f1fa000000060000000000000000001bfbf1638c70278258d6c80bb79fe300253ea771f20b6aa7084d9aa14eb818e3d49cb48a7718275b03a723164a2ff8415a011d1eca0c"], 0x6b) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 06:34:36 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x8000000006, &(0x7f00001c9fff)="03", 0x3bc) 06:34:37 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000240)=""/139, 0x8b, 0x2) 06:34:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 06:34:37 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) tkill(r2, 0x16) 06:34:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xd, &(0x7f0000000000)="7fd64097dbfef297", 0x8) 06:34:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:37 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f03, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 06:34:38 executing program 0: 06:34:38 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) tkill(r2, 0x16) 06:34:38 executing program 1: 06:34:38 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) tkill(r2, 0x16) 06:34:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 06:34:39 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0xc3}) sendfile(r1, r3, 0x0, 0x8000fffffffa) 06:34:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:39 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x2, 0x0) 06:34:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 06:34:39 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) [ 453.371990][T19664] IPVS: ftp: loaded support on port[0] = 21 06:34:39 executing program 0: 06:34:39 executing program 2: [ 453.704246][T19666] IPVS: ftp: loaded support on port[0] = 21 06:34:39 executing program 0: 06:34:40 executing program 0: 06:34:40 executing program 2: 06:34:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:40 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x2, 0x0) 06:34:40 executing program 2: 06:34:40 executing program 0: 06:34:40 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 06:34:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:41 executing program 0: 06:34:41 executing program 2: [ 455.082217][T19904] IPVS: ftp: loaded support on port[0] = 21 06:34:41 executing program 2: 06:34:41 executing program 0: 06:34:41 executing program 2: 06:34:41 executing program 0: 06:34:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:42 executing program 1: 06:34:42 executing program 0: 06:34:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:42 executing program 2: 06:34:42 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 06:34:42 executing program 1: 06:34:42 executing program 2: 06:34:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf70xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:46 executing program 0: 06:34:46 executing program 1: 06:34:46 executing program 2: 06:34:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:47 executing program 2: 06:34:47 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:47 executing program 0: 06:34:47 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) tkill(r2, 0x15) 06:34:47 executing program 1: 06:34:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:47 executing program 2: 06:34:48 executing program 0: 06:34:48 executing program 1: 06:34:48 executing program 2: 06:34:48 executing program 1: 06:34:48 executing program 0: 06:34:48 executing program 2: 06:34:50 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) tkill(r2, 0x15) 06:34:50 executing program 0: 06:34:50 executing program 1: 06:34:50 executing program 2: 06:34:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:50 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:51 executing program 1: 06:34:51 executing program 2: 06:34:51 executing program 0: 06:34:51 executing program 2: 06:34:51 executing program 1: 06:34:51 executing program 2: 06:34:54 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:34:54 executing program 0: 06:34:54 executing program 1: 06:34:54 executing program 2: 06:34:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:54 executing program 1: 06:34:54 executing program 2: 06:34:54 executing program 0: 06:34:54 executing program 2: 06:34:54 executing program 1: 06:34:54 executing program 0: 06:34:57 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:34:57 executing program 1: 06:34:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000480)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 06:34:57 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') unlink(&(0x7f0000000080)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') 06:34:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:34:57 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:34:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:34:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x133}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:34:57 executing program 1: 06:34:57 executing program 2: 06:34:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4000000004, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 06:34:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:00 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:35:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x5, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:35:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) 06:35:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r1, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r0) 06:35:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:00 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:00 executing program 1: r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x200000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 06:35:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='s']) close(r1) creat(&(0x7f0000000400)='./file1\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 06:35:00 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x75, 0x1}, 0x31) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0}, 0x20) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x8c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) 06:35:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) 06:35:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r1, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r0) 06:35:03 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 06:35:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getrandom(&(0x7f0000000240)=""/139, 0x8b, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "5d2ed07c5f478146", "d5ae851e44fd682a31bacea42d696e5a", "53afb3af", "5869140597184c39"}, 0x28) r2 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000340)="70ab54f694fb244467d2af60506f6e0449d1917ffff7357de976ff8b7075cf11a1158b46da5ea302a2c43f4765f008a8002491f0c3e6d069138bafe41d176922c356877024dd37a12ef0809a6dd3f60a0c4a539f25bbc0e16254083923215a2b8253172bc521a432d5e0c5b7ceb71529960701d918da3d483acc84ad9acc207eda2883da765f0d6da0180b7216f61e", 0x8f) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x121000, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000300)) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f0000000140)='vmnet0[self\x00') 06:35:03 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 06:35:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:03 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1100082) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'eth1-@cgroupvmnet1cgroupvboxnet1\\nodevproclo\xe7(\x00'}], 0xa, "7d3f7db4f491d3518e26b75f3a738f84b8257e85bb55119b3d11eb8688fb18d8ac238974084c88"}, 0x62) [ 477.553883][T21435] QAT: Invalid ioctl 06:35:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) [ 477.584947][T21435] QAT: Invalid ioctl [ 477.622585][T21435] QAT: Invalid ioctl [ 477.673690][T21435] QAT: Invalid ioctl [ 477.706064][T21435] QAT: Invalid ioctl 06:35:03 executing program 0: creat(&(0x7f00000007c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) [ 477.736999][T21435] QAT: Invalid ioctl [ 477.758748][T21435] QAT: Invalid ioctl [ 477.772852][T21435] QAT: Invalid ioctl [ 477.781084][T21435] QAT: Invalid ioctl [ 477.799394][T21435] QAT: Invalid ioctl [ 477.810970][T21435] QAT: Invalid ioctl [ 477.824527][T21435] QAT: Invalid ioctl [ 477.845382][T21435] QAT: Invalid ioctl [ 477.849843][T21435] QAT: Invalid ioctl [ 477.856231][T21435] QAT: Invalid ioctl [ 477.860639][T21435] QAT: Invalid ioctl [ 477.869793][T21435] QAT: Invalid ioctl [ 477.874369][T21435] QAT: Invalid ioctl [ 477.878924][T21435] QAT: Invalid ioctl [ 477.894876][T21435] QAT: Invalid ioctl [ 477.899766][T21435] QAT: Invalid ioctl [ 477.909935][T21435] QAT: Invalid ioctl [ 477.917752][T21435] QAT: Invalid ioctl [ 477.929588][T21435] QAT: Invalid ioctl [ 477.936939][T21435] QAT: Invalid ioctl [ 478.013226][T21441] QAT: Invalid ioctl 06:35:04 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 478.039095][T21441] QAT: Invalid ioctl 06:35:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) 06:35:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) 06:35:04 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 06:35:04 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") dup2(r1, r0) 06:35:04 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x4, 0x0, 0x0, 0x0, 0x0, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}}}}}}}, 0x0) 06:35:04 executing program 1: 06:35:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:05 executing program 2: 06:35:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:05 executing program 1: 06:35:05 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:05 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 06:35:05 executing program 1: 06:35:05 executing program 2: 06:35:05 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x3f) r1 = socket(0x2, 0x80802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x5f8, 0x208, 0x0, 0x208, 0x528, 0x110, 0x528, 0x528, 0x528, 0x528, 0x528, 0x5, &(0x7f0000000280), {[{{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x4, @ipv6=@dev={0xfe, 0x80, [], 0x2b}, @ipv6=@empty, @gre_key=0x8, @icmp_id=0x66}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, [0xff000000, 0xff000000], [0xffffffff, 0xffffffff, 0xffffff00], 'veth0\x00', 'erspan0\x00', {0xff}, {0xff}, 0x87, 0x1cd05fb8, 0x4, 0x2}, 0x0, 0xc8, 0xf8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffff, 0x7fffffff, 0x4}, {0x5, 0x9, 0x8fc}, 0x0, 0x3}}}, {{@ipv6={@empty, @remote, [0x0, 0xff000000, 0x0, 0xffffffff], [0xffffffff, 0xffffffff, 0x0, 0xff000000], 'caif0\x00', 'veth0\x00', {0xff}, {0xff}, 0x3e, 0x5, 0x2, 0x58}, 0x0, 0x158, 0x180, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x1000, 0x0, 0x1, [0xc13, 0x10000, 0x8, 0x80, 0x3, 0x9, 0x8, 0x0, 0x5, 0x80000000, 0x4, 0xe20, 0x8, 0x31d, 0x100000000, 0xfff], 0x2}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x7ff, 0x0, 0x1, [0x0, 0x92, 0x7, 0x3d6, 0x8, 0x9, 0x2, 0x80, 0x1, 0x2, 0x401, 0x100000001, 0x0, 0x9, 0x5, 0x3], 0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x7f}}}, {{@ipv6={@mcast2, @empty, [0xffffffff, 0x0, 0xffffffff, 0xff000000], [0x0, 0xff000000, 0xff000000], 'teql0\x00', 'veth1\x00', {0xff}, {0xff}, 0x133a789de7e97cc4, 0x8, 0x3, 0xa}, 0x0, 0x140, 0x1a0, 0x0, {}, [@common=@inet=@set4={0x50, 'set\x00', 0x4, {{0xf8fd, 0x7, 0x8}, {0x4, 0x5}, {0x20, 0x6}, 0x8000}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x8, 0x3e, 0x7}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev={0xfe, 0x80, [], 0x20}, [0xff0000ff, 0xffffffff, 0xffffffff], 0x4e21, 0x4e21, 0x4e20, 0x4e24, 0xfffffffffffffc00, 0xffff, 0x1, 0xc64f, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r3 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1, 0x6}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000a80)=""/16) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000100)="b954ce8dc72936d9eb2d0d77851c5796374549c08762ec9fa38955fb552778fb6aa2d784b3f46a0b2b8600dd8dd273c6d45442166e6928142a2529002748b324d2d6b4cdb463a572a484b6e755ef06a230b256") sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40002002) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000980)={@loopback}, &(0x7f00000009c0)=0x14) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket(0x9, 0x4, 0x9) 06:35:06 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80201, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 06:35:06 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sysfs$3(0x3) 06:35:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:07 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:07 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) 06:35:07 executing program 4: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:35:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) 06:35:07 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:07 executing program 1: 06:35:07 executing program 2: 06:35:07 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sched_rr_get_interval(r2, &(0x7f0000000100)) 06:35:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 06:35:07 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="06", 0x1) 06:35:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00'}) 06:35:08 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:08 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fremovexattr(0xffffffffffffffff, 0x0) 06:35:08 executing program 4: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:35:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:08 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) nanosleep(&(0x7f0000000140), 0x0) 06:35:08 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:08 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000000c0)) 06:35:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:08 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r1}) 06:35:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:09 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lookup_dcookie(0x0, 0x0, 0x0) 06:35:09 executing program 4: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:35:09 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:09 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:09 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b8", 0x1, 0xffffffffffffffff) 06:35:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:10 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000007440)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000006400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffecb}}], 0x400000000000156, 0x2, 0x0) 06:35:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000080)=0x47d, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000004000000000000000000000000000000000000005e186565d5a71fee510a35bde600000000098d972e16a6dcad15b4469d516b660539f1a5f44813ef91ae15453aaa63e263787f1baf055e6d0f94116623c9d0e5574b32399df99ae0fdc1a4b548bb8a3a3d2abc306f376464a8343f72ed79b25affffffff02efa9ae6f16770180d75ebd87348306ef209cef12f775db07ce6e171cbc2f29bc4eb67061"]) r5 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x7, 0x4}, 0x4) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000100)={0x20000054, &(0x7f0000000040)}, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r7 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r7, 0x10099bb) sendfile(r3, r7, 0x0, 0x88000fbfffffc) connect$unix(r4, &(0x7f0000000100)=@abs, 0x6e) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r9 = dup2(r0, r8) write$FUSE_IOCTL(r9, &(0x7f0000000040)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 06:35:10 executing program 4: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:35:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) [ 485.142834][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 485.149443][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:35:11 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:11 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:11 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:11 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r0, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) [ 485.452752][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 485.459573][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 485.534924][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 485.541778][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:35:11 executing program 4: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:35:11 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:12 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, 0x0, 0x0) 06:35:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r0, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:12 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:12 executing program 4: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:35:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:13 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:13 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock2(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) 06:35:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r0, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:13 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) 06:35:13 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:13 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x100000060) dup3(r0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:35:13 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:13 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) 06:35:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x100000060) dup3(r0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:35:14 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:14 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:14 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x0, 0x0) 06:35:14 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r0, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:14 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:14 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 06:35:14 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$bt_rfcomm(0x1f, 0x0, 0x3) 06:35:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x100000060) dup3(r0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:35:14 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, 0x0, 0x0, 0x200000000001f6) 06:35:15 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:15 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:35:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 06:35:15 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, 0x0, 0x0, 0x200000000001f6) 06:35:15 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r0, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, 0x0, 0x0, 0x200000000001f6) 06:35:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)=@getsa={0x34, 0x12, 0xd, 0x0, 0x0, {@in6=@rand_addr="4d1a05a6a9bcc8a88adbd186a80f5796"}, [@mark={0xc}]}, 0x34}}, 0x0) 06:35:16 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x200000000001f6) 06:35:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 06:35:16 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x200000000001f6) 06:35:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000001c0)) 06:35:16 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:35:16 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r0, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:16 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x200000000001f6) 06:35:17 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 06:35:17 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x200000000001f6) 06:35:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)=@getsa={0x34, 0x12, 0xd, 0x0, 0x0, {@in6=@rand_addr="4d1a05a6a9bcc8a88adbd186a80f5796", 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) 06:35:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x200000000001f6) 06:35:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="9d00000000000000001800000800"/25], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x21) 06:35:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x200000000001f6) 06:35:18 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:35:18 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r0, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) 06:35:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0x6910a44f2a2fba34) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@initdev, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x100142800) 06:35:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) 06:35:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) 06:35:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:19 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:35:19 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r0, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:19 executing program 1: socket$inet6(0xa, 0x0, 0x4002000000004e3f) pipe(&(0x7f0000000640)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 06:35:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:35:19 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:35:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0x3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc070d3f500000000, 0xfdfdffff}) 06:35:19 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x100000060) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:35:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)=@getsa={0x28, 0x12, 0xd, 0x0, 0x0, {@in6=@rand_addr="4d1a05a6a9bcc8a88adbd186a80f5796", 0x0, 0x0, 0xff}}, 0x28}}, 0x0) 06:35:20 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r0, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:20 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 06:35:21 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:35:21 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3100) 06:35:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:21 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="5500000018007f6000fe01b2403b7bbb0a06000000a84302910000003900090035000c00030000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) 06:35:21 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:35:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 495.612254][T23704] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 06:35:21 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:35:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)) 06:35:22 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) write(r0, &(0x7f00000002c0)="3e50a3467ab78ab3", 0x8) write(r1, &(0x7f0000000080)="038cffd8eb6a3a92", 0x8) 06:35:22 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) utimensat(r1, 0x0, 0x0, 0x0) 06:35:22 executing program 4: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:35:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:22 executing program 2: io_pgetevents(0x0, 0x0, 0xffffffffffffff4a, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) lstat(0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet_dccp(0x2, 0x6, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:35:22 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:23 executing program 4: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:35:23 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:23 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) io_pgetevents(0x0, 0x0, 0xffffffffffffff4a, 0x0, 0x0, 0x0) lstat(0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet_dccp(0x2, 0x6, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:35:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2361202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727e7374656420207b23406d64f3c5f2ab5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350fb48aaf3be8dca87b37960257354c9e2f99f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c20b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a602000000590224cc15567f9b4772118123a2c4b666eb63d688c919d3c0db405ae597ec8c09675ef993d9a60797f0981d216614370000d66e8bb9b6fb0ceab0952900ae000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f70ace8688e0a696cd171ac14e0000000027bf17773a0ae0f37e8f6007749c3a39a603aa9c81191a378eab3083d87e92aa9ef1aa56e6b3873c66c9abe4d580a59ba1060d1964687732bfd4f9823259f801775c1b673e3f93424175517cb591766b0bdb1635c0e944ac1480c30ccda1c9c1ce5b675e7eec57f71e75c9397e1efc80d128807319fe23a077d91c672b8d0187b57e3a2c3824e2c30a3b627002c2f111a02476215566c53d05942ca4c0935800000000004c5e8061e1ce397bcc26bde8df24dcef98bbec8a09e4b8a620ca79b5c9a249082d6a708c7efac18c3fc536e60ed3120aa5352654d7e1750be2ab39cbe699d2ce6fca5d65401dc72ecfc1166bcb26e9cd0df203dae760dfe722a10fc52499096c822219a803679ec545f5a11ab6f950f49b3853ffe59408974b5879f7e9f6a14dcf1073319273ee5289102d019bd18c8f830523262fb17861a253a5720f890e5ddf7a68084cac4f55dbde3eac5bed4df5bdffdb42beba830d14afb5fe7a49c2f0f4027073571bc1dcfb5bb6bec87b3b3572857f742c30dfdcb0a20e03c28561a0d110fb1517996cb70b2da117b32f7220739ae078c5a4a10f207f"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$tipc(0x1e, 0x2, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x30}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:35:24 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:24 executing program 4: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 06:35:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bridge0\x00', @ifru_names='bond_slave_1\x00'}) 06:35:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:24 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @local, [{[], {0x8864}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x7, 0x0, 0x0, 0x0, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 06:35:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:24 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x8613a) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="220e2a", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff03}, 0x44001000e, 0x8000}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) 06:35:24 executing program 2: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) syz_emit_ethernet(0x22, &(0x7f00000001c0)={@empty, @local, [], {@generic={0x800, "615d2bff6e7028b2d75276a32a7c1cae432bea48"}}}, 0x0) 06:35:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100200000001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000200)) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1) fcntl$setstatus(r2, 0x4, 0x42813) 06:35:25 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], [0x7fff]}}) 06:35:25 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11c5387000000003000000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1e7, 0x7fffc) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 06:35:25 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:35:25 executing program 1: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fchmod(r0, 0x0) ftruncate(r0, 0x0) 06:35:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29}}) 06:35:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000240)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 06:35:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "c4e21539cc2e6592", "7189051fcaea7f749e74b608c48fdb68", "12434ef2", "b5b6ea4923f42731"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xc2dc8fa7604e8d7b, 0x200000040, 0x0, 0xb6) 06:35:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:35:26 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x100000060) dup3(r1, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 06:35:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) syz_open_dev$midi(0x0, 0x0, 0x0) [ 501.144108][T24259] ================================================================== [ 501.152266][T24259] BUG: KMSAN: uninit-value in aesti_encrypt+0x1238/0x1bc0 [ 501.159402][T24259] CPU: 1 PID: 24259 Comm: syz-executor.2 Not tainted 5.2.0+ #15 [ 501.167056][T24259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.177149][T24259] Call Trace: [ 501.180495][T24259] dump_stack+0x191/0x1f0 [ 501.184962][T24259] kmsan_report+0x162/0x2d0 [ 501.189519][T24259] __msan_warning+0x75/0xe0 [ 501.194065][T24259] aesti_encrypt+0x1238/0x1bc0 [ 501.198909][T24259] ? aesti_set_key+0x1eb0/0x1eb0 [ 501.204057][T24259] crypto_cbcmac_digest_update+0x3cf/0x550 [ 501.210008][T24259] ? crypto_cbcmac_digest_init+0x140/0x140 [ 501.215855][T24259] shash_ahash_finup+0x659/0xb20 [ 501.220841][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.226825][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.232771][T24259] shash_async_finup+0xbb/0x110 [ 501.237667][T24259] crypto_ahash_op+0x1cd/0x6e0 [ 501.242473][T24259] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 501.248587][T24259] ? shash_async_final+0x420/0x420 [ 501.253757][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.259680][T24259] ? shash_async_final+0x420/0x420 [ 501.264830][T24259] ? shash_async_final+0x420/0x420 [ 501.269989][T24259] crypto_ahash_finup+0x8c/0xb0 [ 501.274884][T24259] crypto_ccm_auth+0x14b2/0x1570 [ 501.279909][T24259] crypto_ccm_encrypt+0x272/0x8d0 [ 501.284972][T24259] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 501.291100][T24259] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 501.296591][T24259] tls_push_record+0x341a/0x4f70 [ 501.301664][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.307592][T24259] bpf_exec_tx_verdict+0x1454/0x1c90 [ 501.312920][T24259] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 501.319156][T24259] tls_sw_sendmsg+0x15bd/0x2740 [ 501.324121][T24259] ? tls_tx_records+0xb50/0xb50 [ 501.329076][T24259] inet_sendmsg+0x48e/0x750 [ 501.333636][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.339568][T24259] ? inet_getname+0x490/0x490 [ 501.344334][T24259] __sys_sendto+0x905/0xb90 [ 501.348910][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.354867][T24259] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 501.360959][T24259] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 501.366726][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.372656][T24259] __se_sys_sendto+0x107/0x130 [ 501.377465][T24259] __x64_sys_sendto+0x6e/0x90 [ 501.382273][T24259] do_syscall_64+0xbc/0xf0 [ 501.386729][T24259] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 501.392641][T24259] RIP: 0033:0x459829 [ 501.396552][T24259] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 501.416179][T24259] RSP: 002b:00007fa49a115c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 501.424622][T24259] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 501.432626][T24259] RDX: c2dc8fa7604e8d7b RSI: 00000000200005c0 RDI: 0000000000000003 [ 501.442226][T24259] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 501.450219][T24259] R10: 0000000200000040 R11: 0000000000000246 R12: 00007fa49a1166d4 [ 501.458214][T24259] R13: 00000000004c77c1 R14: 00000000004dcf38 R15: 00000000ffffffff [ 501.466577][T24259] [ 501.468921][T24259] Uninit was stored to memory at: [ 501.473972][T24259] kmsan_internal_chain_origin+0xcc/0x150 [ 501.479730][T24259] __msan_chain_origin+0x6b/0xe0 [ 501.484698][T24259] __crypto_xor+0x1e8/0x1470 [ 501.489316][T24259] crypto_cbcmac_digest_update+0x2ba/0x550 [ 501.495448][T24259] shash_ahash_finup+0x659/0xb20 [ 501.500803][T24259] shash_async_finup+0xbb/0x110 [ 501.505946][T24259] crypto_ahash_op+0x1cd/0x6e0 [ 501.510821][T24259] crypto_ahash_finup+0x8c/0xb0 [ 501.515696][T24259] crypto_ccm_auth+0x14b2/0x1570 [ 501.520670][T24259] crypto_ccm_encrypt+0x272/0x8d0 [ 501.525743][T24259] tls_push_record+0x341a/0x4f70 [ 501.531105][T24259] bpf_exec_tx_verdict+0x1454/0x1c90 [ 501.538629][T24259] tls_sw_sendmsg+0x15bd/0x2740 [ 501.547732][T24259] inet_sendmsg+0x48e/0x750 [ 501.552615][T24259] __sys_sendto+0x905/0xb90 [ 501.557173][T24259] __se_sys_sendto+0x107/0x130 [ 501.562287][T24259] __x64_sys_sendto+0x6e/0x90 [ 501.567241][T24259] do_syscall_64+0xbc/0xf0 [ 501.571708][T24259] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 501.577628][T24259] [ 501.579992][T24259] Uninit was created at: [ 501.584276][T24259] kmsan_save_stack_with_flags+0x37/0x70 [ 501.590289][T24259] kmsan_internal_alloc_meta_for_pages+0x123/0x510 [ 501.596835][T24259] kmsan_alloc_page+0x7a/0xf0 [ 501.601618][T24259] __alloc_pages_nodemask+0x144d/0x6020 [ 501.607292][T24259] alloc_pages_current+0x6a0/0x9b0 [ 501.613413][T24259] skb_page_frag_refill+0x2b0/0x580 [ 501.618839][T24259] sk_page_frag_refill+0xa4/0x330 [ 501.635824][T24259] sk_msg_alloc+0x203/0x1050 [ 501.640623][T24259] tls_sw_sendmsg+0xb6a/0x2740 [ 501.645448][T24259] inet_sendmsg+0x48e/0x750 [ 501.649998][T24259] __sys_sendto+0x905/0xb90 [ 501.654530][T24259] __se_sys_sendto+0x107/0x130 [ 501.659321][T24259] __x64_sys_sendto+0x6e/0x90 [ 501.664201][T24259] do_syscall_64+0xbc/0xf0 [ 501.668651][T24259] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 501.674558][T24259] ================================================================== [ 501.682819][T24259] Disabling lock debugging due to kernel taint [ 501.688988][T24259] Kernel panic - not syncing: panic_on_warn set ... [ 501.695598][T24259] CPU: 1 PID: 24259 Comm: syz-executor.2 Tainted: G B 5.2.0+ #15 [ 501.704833][T24259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.714923][T24259] Call Trace: [ 501.718270][T24259] dump_stack+0x191/0x1f0 [ 501.722648][T24259] panic+0x3c9/0xc1e [ 501.726638][T24259] kmsan_report+0x2ca/0x2d0 [ 501.731214][T24259] __msan_warning+0x75/0xe0 [ 501.735772][T24259] aesti_encrypt+0x1238/0x1bc0 [ 501.740617][T24259] ? aesti_set_key+0x1eb0/0x1eb0 [ 501.745600][T24259] crypto_cbcmac_digest_update+0x3cf/0x550 [ 501.751581][T24259] ? crypto_cbcmac_digest_init+0x140/0x140 [ 501.757718][T24259] shash_ahash_finup+0x659/0xb20 [ 501.762693][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.768658][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.774610][T24259] shash_async_finup+0xbb/0x110 [ 501.779596][T24259] crypto_ahash_op+0x1cd/0x6e0 [ 501.784410][T24259] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 501.790511][T24259] ? shash_async_final+0x420/0x420 [ 501.795659][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.801600][T24259] ? shash_async_final+0x420/0x420 [ 501.806756][T24259] ? shash_async_final+0x420/0x420 [ 501.811892][T24259] crypto_ahash_finup+0x8c/0xb0 [ 501.816781][T24259] crypto_ccm_auth+0x14b2/0x1570 [ 501.821991][T24259] crypto_ccm_encrypt+0x272/0x8d0 [ 501.827069][T24259] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 501.833196][T24259] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 501.838609][T24259] tls_push_record+0x341a/0x4f70 [ 501.843652][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.849589][T24259] bpf_exec_tx_verdict+0x1454/0x1c90 [ 501.854930][T24259] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 501.861166][T24259] tls_sw_sendmsg+0x15bd/0x2740 [ 501.866120][T24259] ? tls_tx_records+0xb50/0xb50 [ 501.871008][T24259] inet_sendmsg+0x48e/0x750 [ 501.875576][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.881517][T24259] ? inet_getname+0x490/0x490 [ 501.886236][T24259] __sys_sendto+0x905/0xb90 [ 501.890883][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.896814][T24259] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 501.902913][T24259] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 501.908662][T24259] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 501.914592][T24259] __se_sys_sendto+0x107/0x130 [ 501.919424][T24259] __x64_sys_sendto+0x6e/0x90 [ 501.924146][T24259] do_syscall_64+0xbc/0xf0 [ 501.928597][T24259] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 501.934512][T24259] RIP: 0033:0x459829 [ 501.938451][T24259] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 501.958422][T24259] RSP: 002b:00007fa49a115c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 501.966948][T24259] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 501.975398][T24259] RDX: c2dc8fa7604e8d7b RSI: 00000000200005c0 RDI: 0000000000000003 [ 501.983388][T24259] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 501.991380][T24259] R10: 0000000200000040 R11: 0000000000000246 R12: 00007fa49a1166d4 [ 501.999475][T24259] R13: 00000000004c77c1 R14: 00000000004dcf38 R15: 00000000ffffffff [ 502.008533][T24259] Kernel Offset: disabled [ 502.012958][T24259] Rebooting in 86400 seconds..