0000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 04:47:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) keyctl$get_security(0x11, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="8780090a0162914630f066fc", 0x1e8}], 0x1}], 0x61, 0x0) 04:47:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) 04:47:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f00000000c0)='-0') 04:47:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 04:47:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1, 0x2}) 04:47:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 04:47:45 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000280)={&(0x7f0000954000/0x2000)=nil, &(0x7f00009c6000/0x2000)=nil, 0x2000, 0x1c9bc3742e004bf3}) 04:47:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f00000000c0)='-0') 04:47:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f00000000c0)='-0') 04:47:45 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) syz_open_procfs(0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000200)={{0x2, 0x4e21, @multicast2}, {}, 0x40, {0x2, 0x4e20, @broadcast}, 'hsr0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) 04:47:45 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = syz_open_dev$sndpcmc(0x0, 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r4, 0x80089203, &(0x7f0000000380)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xf}}, 0x20) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f00000001c0)={[], 0x69, 0x92, 0xfffffffffffffffd, 0x8}) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xf908, @mcast1, 0x7f}}}, 0x30) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x180000000) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vfio/vfio\x00', 0x80800, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000500)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='GPL#@\x00') sync_file_range(0xffffffffffffffff, 0x4, 0x101, 0x1) 04:47:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r1, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 04:47:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) keyctl$get_security(0x11, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="8780090a0162914630f066fc", 0x1e8}], 0x1}], 0x61, 0x0) 04:47:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 465.934383][T25309] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:47:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f00000000c0)='-0') [ 466.044867][T25323] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:47:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) 04:47:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002e40)={@loopback, @local, @remote, 0x0, 0x0, 0x0, 0x0, 0x100000006}) 04:47:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r1, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 04:47:45 executing program 2: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:47:46 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:47:46 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 466.650254][T25434] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:47:47 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) syz_open_procfs(0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000200)={{0x2, 0x4e21, @multicast2}, {}, 0x40, {0x2, 0x4e20, @broadcast}, 'hsr0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) 04:47:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r1, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 04:47:47 executing program 2: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:47:47 executing program 4: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:47:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) keyctl$get_security(0x11, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="8780090a0162914630f066fc", 0x1e8}], 0x1}], 0x61, 0x0) 04:47:47 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 467.786489][T25656] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:47:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r1, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 04:47:47 executing program 2: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) [ 467.979327][T25667] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:47:47 executing program 4: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:47:47 executing program 0: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:47:48 executing program 4: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:47:48 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:47:55 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) syz_open_procfs(0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000200)={{0x2, 0x4e21, @multicast2}, {}, 0x40, {0x2, 0x4e20, @broadcast}, 'hsr0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) 04:47:55 executing program 0: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:47:55 executing program 2: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:47:55 executing program 4: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:47:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) keyctl$get_security(0x11, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="8780090a0162914630f066fc", 0x1e8}], 0x1}], 0x61, 0x0) 04:47:55 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:47:55 executing program 0: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:47:55 executing program 4: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:47:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="9f"}) r4 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r5, r4) r6 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0xffffffffffffff49, &(0x7f0000000200)={@fda={0x66646185, 0x7, 0x0, 0x7}, @fda={0x66646185, 0x1}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000280)={0x0, 0x20, 0x40}}}], 0xea, 0x0, &(0x7f0000000340)="7150f7db8a27fe7942fa6153e0d24a3eeb15595b6619ac0fcec29d4e6b0043f34b937a8410b378c0327ee1178df19c478e7c5c089cbda2dd8d5dcc8646bd3eee161254efc11e28938116f7060110c61abb28a54a42686b37655eae77e78a89cabc42c13f0338917bbefaa3c3b17b19aad8f653c1e08ad9c7eafacbc96190c3d93a3c8791188cfd0f74f9fde63d083b43fab5164b7e99a916da72581d7526b1787a9b97a2b99f9a7cf7fd556a74fce627ea80bbf0ec00ae22d7b307bb9f7c36ec4ef432de3c01c621abbd62fd9c066de3ffb331e506e74f95fd8ea21645b4e1cb5a254f01aa332c7f7eae"}) bind$unix(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='./file0\x00') r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:47:56 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000001c0)={0x10000}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) gettid() getpid() r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0xdd21386c14657a0c, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) write$cgroup_pid(r0, &(0x7f0000000440)=r1, 0xfffffffffffffe35) set_tid_address(0x0) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) 04:47:56 executing program 4: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r1) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x50000294}, 0xc, 0x0}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:47:56 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) syz_open_procfs(0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000200)={{0x2, 0x4e21, @multicast2}, {}, 0x40, {0x2, 0x4e20, @broadcast}, 'hsr0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) 04:47:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x25, 0x0, 0x1}, {}, {0x6}]}, 0x10) 04:47:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="9f"}) r4 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r5, r4) r6 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0xffffffffffffff49, &(0x7f0000000200)={@fda={0x66646185, 0x7, 0x0, 0x7}, @fda={0x66646185, 0x1}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000280)={0x0, 0x20, 0x40}}}], 0xea, 0x0, &(0x7f0000000340)="7150f7db8a27fe7942fa6153e0d24a3eeb15595b6619ac0fcec29d4e6b0043f34b937a8410b378c0327ee1178df19c478e7c5c089cbda2dd8d5dcc8646bd3eee161254efc11e28938116f7060110c61abb28a54a42686b37655eae77e78a89cabc42c13f0338917bbefaa3c3b17b19aad8f653c1e08ad9c7eafacbc96190c3d93a3c8791188cfd0f74f9fde63d083b43fab5164b7e99a916da72581d7526b1787a9b97a2b99f9a7cf7fd556a74fce627ea80bbf0ec00ae22d7b307bb9f7c36ec4ef432de3c01c621abbd62fd9c066de3ffb331e506e74f95fd8ea21645b4e1cb5a254f01aa332c7f7eae"}) bind$unix(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='./file0\x00') r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 476.614180][T25721] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.621909][T25721] bridge0: port 1(bridge_slave_0) entered disabled state 04:47:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="9f"}) r4 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r5, r4) r6 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0xffffffffffffff49, &(0x7f0000000200)={@fda={0x66646185, 0x7, 0x0, 0x7}, @fda={0x66646185, 0x1}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000280)={0x0, 0x20, 0x40}}}], 0xea, 0x0, &(0x7f0000000340)="7150f7db8a27fe7942fa6153e0d24a3eeb15595b6619ac0fcec29d4e6b0043f34b937a8410b378c0327ee1178df19c478e7c5c089cbda2dd8d5dcc8646bd3eee161254efc11e28938116f7060110c61abb28a54a42686b37655eae77e78a89cabc42c13f0338917bbefaa3c3b17b19aad8f653c1e08ad9c7eafacbc96190c3d93a3c8791188cfd0f74f9fde63d083b43fab5164b7e99a916da72581d7526b1787a9b97a2b99f9a7cf7fd556a74fce627ea80bbf0ec00ae22d7b307bb9f7c36ec4ef432de3c01c621abbd62fd9c066de3ffb331e506e74f95fd8ea21645b4e1cb5a254f01aa332c7f7eae"}) bind$unix(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='./file0\x00') r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:47:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="9f"}) r4 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r5, r4) r6 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0xffffffffffffff49, &(0x7f0000000200)={@fda={0x66646185, 0x7, 0x0, 0x7}, @fda={0x66646185, 0x1}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000280)={0x0, 0x20, 0x40}}}], 0xea, 0x0, &(0x7f0000000340)="7150f7db8a27fe7942fa6153e0d24a3eeb15595b6619ac0fcec29d4e6b0043f34b937a8410b378c0327ee1178df19c478e7c5c089cbda2dd8d5dcc8646bd3eee161254efc11e28938116f7060110c61abb28a54a42686b37655eae77e78a89cabc42c13f0338917bbefaa3c3b17b19aad8f653c1e08ad9c7eafacbc96190c3d93a3c8791188cfd0f74f9fde63d083b43fab5164b7e99a916da72581d7526b1787a9b97a2b99f9a7cf7fd556a74fce627ea80bbf0ec00ae22d7b307bb9f7c36ec4ef432de3c01c621abbd62fd9c066de3ffb331e506e74f95fd8ea21645b4e1cb5a254f01aa332c7f7eae"}) bind$unix(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='./file0\x00') r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:47:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/40, 0x33}], 0x1000000000000180) 04:47:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="9f"}) r4 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r5, r4) r6 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0xffffffffffffff49, &(0x7f0000000200)={@fda={0x66646185, 0x7, 0x0, 0x7}, @fda={0x66646185, 0x1}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000280)={0x0, 0x20, 0x40}}}], 0xea, 0x0, &(0x7f0000000340)="7150f7db8a27fe7942fa6153e0d24a3eeb15595b6619ac0fcec29d4e6b0043f34b937a8410b378c0327ee1178df19c478e7c5c089cbda2dd8d5dcc8646bd3eee161254efc11e28938116f7060110c61abb28a54a42686b37655eae77e78a89cabc42c13f0338917bbefaa3c3b17b19aad8f653c1e08ad9c7eafacbc96190c3d93a3c8791188cfd0f74f9fde63d083b43fab5164b7e99a916da72581d7526b1787a9b97a2b99f9a7cf7fd556a74fce627ea80bbf0ec00ae22d7b307bb9f7c36ec4ef432de3c01c621abbd62fd9c066de3ffb331e506e74f95fd8ea21645b4e1cb5a254f01aa332c7f7eae"}) bind$unix(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='./file0\x00') r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:47:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="9f"}) r4 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r5, r4) r6 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0xffffffffffffff49, &(0x7f0000000200)={@fda={0x66646185, 0x7, 0x0, 0x7}, @fda={0x66646185, 0x1}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000280)={0x0, 0x20, 0x40}}}], 0xea, 0x0, &(0x7f0000000340)="7150f7db8a27fe7942fa6153e0d24a3eeb15595b6619ac0fcec29d4e6b0043f34b937a8410b378c0327ee1178df19c478e7c5c089cbda2dd8d5dcc8646bd3eee161254efc11e28938116f7060110c61abb28a54a42686b37655eae77e78a89cabc42c13f0338917bbefaa3c3b17b19aad8f653c1e08ad9c7eafacbc96190c3d93a3c8791188cfd0f74f9fde63d083b43fab5164b7e99a916da72581d7526b1787a9b97a2b99f9a7cf7fd556a74fce627ea80bbf0ec00ae22d7b307bb9f7c36ec4ef432de3c01c621abbd62fd9c066de3ffb331e506e74f95fd8ea21645b4e1cb5a254f01aa332c7f7eae"}) bind$unix(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='./file0\x00') r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:47:57 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000001c0)={0x10000}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) gettid() getpid() r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0xdd21386c14657a0c, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) write$cgroup_pid(r0, &(0x7f0000000440)=r1, 0xfffffffffffffe35) set_tid_address(0x0) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) 04:47:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(r0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x06\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='\x00\xf1@\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x4000}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'v\x00\x00\x00\x00\x00\x10\x00', 0x400}) splice(r2, &(0x7f0000000180), r3, &(0x7f00000001c0), 0x1, 0x6) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000000)={0x9909cb}) io_uring_setup(0xa4, &(0x7f0000000080)) 04:47:57 executing program 5: r0 = socket$kcm(0xa, 0x400000100000005, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x1000a9fe0000}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1}, 0x2000020000a44) 04:47:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="9f"}) r4 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r5, r4) r6 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0xffffffffffffff49, &(0x7f0000000200)={@fda={0x66646185, 0x7, 0x0, 0x7}, @fda={0x66646185, 0x1}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000280)={0x0, 0x20, 0x40}}}], 0xea, 0x0, &(0x7f0000000340)="7150f7db8a27fe7942fa6153e0d24a3eeb15595b6619ac0fcec29d4e6b0043f34b937a8410b378c0327ee1178df19c478e7c5c089cbda2dd8d5dcc8646bd3eee161254efc11e28938116f7060110c61abb28a54a42686b37655eae77e78a89cabc42c13f0338917bbefaa3c3b17b19aad8f653c1e08ad9c7eafacbc96190c3d93a3c8791188cfd0f74f9fde63d083b43fab5164b7e99a916da72581d7526b1787a9b97a2b99f9a7cf7fd556a74fce627ea80bbf0ec00ae22d7b307bb9f7c36ec4ef432de3c01c621abbd62fd9c066de3ffb331e506e74f95fd8ea21645b4e1cb5a254f01aa332c7f7eae"}) bind$unix(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='./file0\x00') r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:47:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="9f"}) r4 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r5, r4) r6 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0xffffffffffffff49, &(0x7f0000000200)={@fda={0x66646185, 0x7, 0x0, 0x7}, @fda={0x66646185, 0x1}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000280)={0x0, 0x20, 0x40}}}], 0xea, 0x0, &(0x7f0000000340)="7150f7db8a27fe7942fa6153e0d24a3eeb15595b6619ac0fcec29d4e6b0043f34b937a8410b378c0327ee1178df19c478e7c5c089cbda2dd8d5dcc8646bd3eee161254efc11e28938116f7060110c61abb28a54a42686b37655eae77e78a89cabc42c13f0338917bbefaa3c3b17b19aad8f653c1e08ad9c7eafacbc96190c3d93a3c8791188cfd0f74f9fde63d083b43fab5164b7e99a916da72581d7526b1787a9b97a2b99f9a7cf7fd556a74fce627ea80bbf0ec00ae22d7b307bb9f7c36ec4ef432de3c01c621abbd62fd9c066de3ffb331e506e74f95fd8ea21645b4e1cb5a254f01aa332c7f7eae"}) bind$unix(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='./file0\x00') r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:47:57 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000001c0)={0x10000}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) gettid() getpid() r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0xdd21386c14657a0c, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) write$cgroup_pid(r0, &(0x7f0000000440)=r1, 0xfffffffffffffe35) set_tid_address(0x0) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) 04:47:57 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="100000400300"/16, 0x40000010}]) 04:47:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(r0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x06\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='\x00\xf1@\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x4000}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'v\x00\x00\x00\x00\x00\x10\x00', 0x400}) splice(r2, &(0x7f0000000180), r3, &(0x7f00000001c0), 0x1, 0x6) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000000)={0x9909cb}) io_uring_setup(0xa4, &(0x7f0000000080)) 04:47:57 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000001c0)={0x10000}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) gettid() getpid() r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0xdd21386c14657a0c, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) write$cgroup_pid(r0, &(0x7f0000000440)=r1, 0xfffffffffffffe35) set_tid_address(0x0) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) 04:47:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="9f"}) r4 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r5, r4) r6 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0xffffffffffffff49, &(0x7f0000000200)={@fda={0x66646185, 0x7, 0x0, 0x7}, @fda={0x66646185, 0x1}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000280)={0x0, 0x20, 0x40}}}], 0xea, 0x0, &(0x7f0000000340)="7150f7db8a27fe7942fa6153e0d24a3eeb15595b6619ac0fcec29d4e6b0043f34b937a8410b378c0327ee1178df19c478e7c5c089cbda2dd8d5dcc8646bd3eee161254efc11e28938116f7060110c61abb28a54a42686b37655eae77e78a89cabc42c13f0338917bbefaa3c3b17b19aad8f653c1e08ad9c7eafacbc96190c3d93a3c8791188cfd0f74f9fde63d083b43fab5164b7e99a916da72581d7526b1787a9b97a2b99f9a7cf7fd556a74fce627ea80bbf0ec00ae22d7b307bb9f7c36ec4ef432de3c01c621abbd62fd9c066de3ffb331e506e74f95fd8ea21645b4e1cb5a254f01aa332c7f7eae"}) bind$unix(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='./file0\x00') r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:47:57 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="100000400300"/16, 0x40000010}]) 04:47:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)) 04:47:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x5, 0x10, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) 04:47:58 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="100000400300"/16, 0x40000010}]) 04:47:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="9f"}) r4 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r5, r4) r6 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0xffffffffffffff49, &(0x7f0000000200)={@fda={0x66646185, 0x7, 0x0, 0x7}, @fda={0x66646185, 0x1}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000280)={0x0, 0x20, 0x40}}}], 0xea, 0x0, &(0x7f0000000340)="7150f7db8a27fe7942fa6153e0d24a3eeb15595b6619ac0fcec29d4e6b0043f34b937a8410b378c0327ee1178df19c478e7c5c089cbda2dd8d5dcc8646bd3eee161254efc11e28938116f7060110c61abb28a54a42686b37655eae77e78a89cabc42c13f0338917bbefaa3c3b17b19aad8f653c1e08ad9c7eafacbc96190c3d93a3c8791188cfd0f74f9fde63d083b43fab5164b7e99a916da72581d7526b1787a9b97a2b99f9a7cf7fd556a74fce627ea80bbf0ec00ae22d7b307bb9f7c36ec4ef432de3c01c621abbd62fd9c066de3ffb331e506e74f95fd8ea21645b4e1cb5a254f01aa332c7f7eae"}) bind$unix(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='./file0\x00') r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:47:58 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x103, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a28093020600010000000100000000390009002d004000060000001900154002020000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 478.566309][T26290] openvswitch: netlink: IP tunnel attribute has 1 unknown bytes. 04:47:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(r0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x06\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='\x00\xf1@\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x4000}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'v\x00\x00\x00\x00\x00\x10\x00', 0x400}) splice(r2, &(0x7f0000000180), r3, &(0x7f00000001c0), 0x1, 0x6) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000000)={0x9909cb}) io_uring_setup(0xa4, &(0x7f0000000080)) 04:47:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x109a01, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 04:47:58 executing program 2: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:47:58 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="100000400300"/16, 0x40000010}]) 04:47:58 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 04:47:58 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:47:58 executing program 4: mkdir(&(0x7f0000000080)='./control\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000002c0), 0x24, 0x0) mkdir(&(0x7f0000000240)='./control/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000280)='./control\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000006c0), 0x24, 0x0) 04:47:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x200]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc74424060000008a0000011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x52}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x40000004, 0x0, 0x9, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x6, 0x40}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:47:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x4, 0x800}]}, 0xa0}}, 0x0) 04:47:58 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:47:59 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:47:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(r0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x06\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='\x00\xf1@\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x4000}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'v\x00\x00\x00\x00\x00\x10\x00', 0x400}) splice(r2, &(0x7f0000000180), r3, &(0x7f00000001c0), 0x1, 0x6) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000000)={0x9909cb}) io_uring_setup(0xa4, &(0x7f0000000080)) 04:47:59 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:47:59 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:47:59 executing program 2: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:47:59 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:47:59 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:47:59 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:47:59 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:47:59 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:47:59 executing program 3: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:47:59 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:47:59 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:47:59 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:47:59 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) splice(r1, 0x0, r0, 0x0, 0x3cceb668, 0x0) 04:48:00 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:00 executing program 2: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:00 executing program 4: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:00 executing program 5: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:00 executing program 3: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:00 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:00 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:01 executing program 5: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:01 executing program 4: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:01 executing program 2: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:01 executing program 3: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:01 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:01 executing program 3: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:01 executing program 4: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:01 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:01 executing program 5: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:01 executing program 2: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:02 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:02 executing program 3: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0x4008ae93, 0x0) 04:48:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x8000000, 0x4004400}) 04:48:02 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:02 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x19}, 0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$RDMA_USER_CM_CMD_BIND_IP(r5, 0x0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, &(0x7f0000000380)="202ba74c1e6f03a023cd7363aacd6cad5c845d1a8a5af354149b96f763002e6ec159a103bde32a177ee80a515e17426124293d035a92584b9063730d6da00f1daf9549b0e1fcd66e1eb93c3b03", 0x4d, 0xfffffffffffffffc) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0xfffffffffa) keyctl$search(0xa, r7, &(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:02 executing program 2: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:02 executing program 3: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:02 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010507031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x1}, 0x0) 04:48:03 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 04:48:03 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x19}, 0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$RDMA_USER_CM_CMD_BIND_IP(r5, 0x0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, &(0x7f0000000380)="202ba74c1e6f03a023cd7363aacd6cad5c845d1a8a5af354149b96f763002e6ec159a103bde32a177ee80a515e17426124293d035a92584b9063730d6da00f1daf9549b0e1fcd66e1eb93c3b03", 0x4d, 0xfffffffffffffffc) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0xfffffffffa) keyctl$search(0xa, r7, &(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:03 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x19}, 0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$RDMA_USER_CM_CMD_BIND_IP(r5, 0x0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, &(0x7f0000000380)="202ba74c1e6f03a023cd7363aacd6cad5c845d1a8a5af354149b96f763002e6ec159a103bde32a177ee80a515e17426124293d035a92584b9063730d6da00f1daf9549b0e1fcd66e1eb93c3b03", 0x4d, 0xfffffffffffffffc) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0xfffffffffa) keyctl$search(0xa, r7, &(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:03 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 04:48:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x8000000, 0x4004400}) 04:48:03 executing program 2: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:03 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff0000", 0xe) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {0x2, 0x0, r4}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) inotify_init1(0x80800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_dev$media(0x0, 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$9p(r9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) getegid() socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) 04:48:03 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x19}, 0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$RDMA_USER_CM_CMD_BIND_IP(r5, 0x0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, &(0x7f0000000380)="202ba74c1e6f03a023cd7363aacd6cad5c845d1a8a5af354149b96f763002e6ec159a103bde32a177ee80a515e17426124293d035a92584b9063730d6da00f1daf9549b0e1fcd66e1eb93c3b03", 0x4d, 0xfffffffffffffffc) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0xfffffffffa) keyctl$search(0xa, r7, &(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:04 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x19}, 0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$RDMA_USER_CM_CMD_BIND_IP(r5, 0x0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, &(0x7f0000000380)="202ba74c1e6f03a023cd7363aacd6cad5c845d1a8a5af354149b96f763002e6ec159a103bde32a177ee80a515e17426124293d035a92584b9063730d6da00f1daf9549b0e1fcd66e1eb93c3b03", 0x4d, 0xfffffffffffffffc) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0xfffffffffa) keyctl$search(0xa, r7, &(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:04 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x19}, 0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$RDMA_USER_CM_CMD_BIND_IP(r5, 0x0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, &(0x7f0000000380)="202ba74c1e6f03a023cd7363aacd6cad5c845d1a8a5af354149b96f763002e6ec159a103bde32a177ee80a515e17426124293d035a92584b9063730d6da00f1daf9549b0e1fcd66e1eb93c3b03", 0x4d, 0xfffffffffffffffc) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0xfffffffffa) keyctl$search(0xa, r7, &(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:04 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 04:48:04 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 04:48:04 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x19}, 0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$RDMA_USER_CM_CMD_BIND_IP(r5, 0x0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, &(0x7f0000000380)="202ba74c1e6f03a023cd7363aacd6cad5c845d1a8a5af354149b96f763002e6ec159a103bde32a177ee80a515e17426124293d035a92584b9063730d6da00f1daf9549b0e1fcd66e1eb93c3b03", 0x4d, 0xfffffffffffffffc) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0xfffffffffa) keyctl$search(0xa, r7, &(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:04 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x19}, 0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$RDMA_USER_CM_CMD_BIND_IP(r5, 0x0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, &(0x7f0000000380)="202ba74c1e6f03a023cd7363aacd6cad5c845d1a8a5af354149b96f763002e6ec159a103bde32a177ee80a515e17426124293d035a92584b9063730d6da00f1daf9549b0e1fcd66e1eb93c3b03", 0x4d, 0xfffffffffffffffc) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0xfffffffffa) keyctl$search(0xa, r7, &(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:04 executing program 5: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:04 executing program 2: bpf$PROG_LOAD(0x6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:48:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x8000000, 0x4004400}) 04:48:04 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x81000000}, @random='5a\a\x00', [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8, 0x0, 0xff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, 'h>s', 0x0, 0x32, 0x0, @rand_addr="575658870d20f9e8d8f6fabeb506a408", @remote, [], "94e7172d3fe687db"}}}}}}}, 0x0) 04:48:05 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x19}, 0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$RDMA_USER_CM_CMD_BIND_IP(r5, 0x0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, &(0x7f0000000380)="202ba74c1e6f03a023cd7363aacd6cad5c845d1a8a5af354149b96f763002e6ec159a103bde32a177ee80a515e17426124293d035a92584b9063730d6da00f1daf9549b0e1fcd66e1eb93c3b03", 0x4d, 0xfffffffffffffffc) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0xfffffffffa) keyctl$search(0xa, r7, &(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:05 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x19}, 0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$RDMA_USER_CM_CMD_BIND_IP(r5, 0x0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, &(0x7f0000000380)="202ba74c1e6f03a023cd7363aacd6cad5c845d1a8a5af354149b96f763002e6ec159a103bde32a177ee80a515e17426124293d035a92584b9063730d6da00f1daf9549b0e1fcd66e1eb93c3b03", 0x4d, 0xfffffffffffffffc) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0xfffffffffa) keyctl$search(0xa, r7, &(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:05 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 04:48:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) close(r0) 04:48:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) close(r0) 04:48:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) close(r0) 04:48:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000100)) 04:48:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) close(r0) 04:48:06 executing program 5: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:06 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 04:48:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) close(r0) 04:48:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000049cff1)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x6, &(0x7f0000625000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 04:48:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) close(r0) 04:48:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x8000000, 0x4004400}) 04:48:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) close(r0) 04:48:06 executing program 3: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:06 executing program 2: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:06 executing program 1: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:06 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x8, 0x0, 0x40) write(r1, &(0x7f000095c000)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000001c0)=0x54) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:48:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1b4}}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:08 executing program 5: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:08 executing program 1: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1b4}}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:08 executing program 3: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:08 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x8, 0x0, 0x40) write(r1, &(0x7f000095c000)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000001c0)=0x54) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:48:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1b4}}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:08 executing program 2: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1b4}}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:08 executing program 1: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:09 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x8, 0x0, 0x40) write(r1, &(0x7f000095c000)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000001c0)=0x54) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:48:09 executing program 0: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x8, 0x0, 0x40) write(r1, &(0x7f000095c000)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000001c0)=0x54) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:48:09 executing program 3: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:10 executing program 2: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:10 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x8, 0x0, 0x40) write(r1, &(0x7f000095c000)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000001c0)=0x54) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:48:10 executing program 1: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x8, 0x0, 0x40) write(r1, &(0x7f000095c000)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000001c0)=0x54) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:48:10 executing program 0: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x8, 0x0, 0x40) write(r1, &(0x7f000095c000)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000001c0)=0x54) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:48:10 executing program 5: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x7, {0x811, 0x3, 0x964, 0x0, 0xffffffff, 0xfffffff9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)) 04:48:10 executing program 1: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x8, 0x0, 0x40) write(r1, &(0x7f000095c000)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000001c0)=0x54) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:48:11 executing program 0: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x8, 0x0, 0x40) write(r1, &(0x7f000095c000)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000001c0)=0x54) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:48:11 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x4}}, "23675f8d6e112afd"}}}}}, 0x0) 04:48:11 executing program 1: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x8, 0x0, 0x40) write(r1, &(0x7f000095c000)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000001c0)=0x54) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:48:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x38cd, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05fdf28a0837fda7dd3bfd2015cb08fe03b47359d4fa7d47213fb94526273b2c3228f46d5022931f4e425b344912ab1b261802fbd1277028214f853c", 0x83}, {&(0x7f0000001040)="25c0c95be60d2866be00f500869b0f03fc4f3be340bf0c8fab12336740ae6f52ec1aad0f4f54302b346b2531f259145ac5cdeed3e51dba63cd2ea1e05320a83088cfce3bc951945ffda19c799260fdc0c4a4e72770dacdbfcddabe175b8cc8288282ace8012ad1acaa505635318afa974f4be20c4d64f685578de6e6bd20b8f60321bd0ad056833063ffe82c0a6eef4409ff44fc51226b6b49c3213e32123c01fc79098523594ae1417397782078370fb1c875e89438db0147838b6239040aae966cafdbc62e02c5784941e7d76cb1c9ad7dc49a008e08faf637715e0a5d69c15495201dde113c4a79956320e6df7b91443e72023afd6b0064976046f0657fcc9b40ed414fc43dd802bae1915a2fd2e01ae72136686f8654df81a7df65d717c03c4697bf3c30c4eb414531fb9eb27a8ac30b1a7ccebbd3f6cee3425403529c43fe98ba40be15d34573c4f24ac554f98fffd000f6f75ad375fef5f80890700bdc8dbc55945bb38cc531fbe97ce38bc99297caa35e16e0a5d230ee737cc74f0aecb60fa4a2af14e14ecf32133afd05183f1b899f8cef47943378ab08848dab86a1b250e9d6a8fac31a36452b436a92793042f5e655fe092b55b0cbbe6f52150b5b3bccdd9853a4b549755df46e6042ee13fd566e0d7066d8a148a55d77723cc6868cac2dc668e5459dd4b5031ead527d28ef0ff3630252ced0f98ee2cdea01530234cb76b5ba0a5221d457dde0bb6461df468459d9bdc2f6dd9398e908344165ffe518d9ac3fa06c2e321a7fc7f431e015c3f0baf09437ae0b0c80ff7622c5eea7bcec0087cdf04ff244103f779d15feb769179ab511e586fc66c2492e437bd01f4fc82be7031fc09175f4f67fa3a074072bc89f9554674338d864622a2b53ddb6ad45d9f2b2460bda3e562066d6dcaad0baa5e38abf6a78af7c7112665ba636a10feac468dd83a692d415249ae58b6c4a45997759b175ba90f5f45d87cf33bbfcb3eedee880d0b6d6a50600effa4dad5aa61ed82afd4a2a0cd75b44b18e1939f234bb613f63f3963ca031d168e66280cf85d0a87ee9d3518e61f5f33531ea537aa2f99516bd4c340f4390060345211005caaab42bee950c9aa45fb916e5c613f84cf5602007bf886e27d480c075e60a137da9b2da3b489a6366a37989245ef234aae40e9802d18128a16fa1e5569d5733e52fee3a8439f0b389a5572fdd1ce29af85758ea7a4fbd89b64854a35e165bea0771fe94568a749f121cd35b56bb60b14ec388dcc61853847e096000dda5dda1c2c7c1a7ae853cd9bd81aa23b8731fa86874e5a19f93b0eb736ebbd7ba543535710fe0bbc2b0f9a587cc1db40bf168f9069a2ed30c3e3aec8cdf71411299c552c6564cf4c825a3e6c51983c83e0539636a4bc0883fde98fa3fea9642b7a659557bd3475087f8270fe7a9b65f146c03331f6fa75079acee87d48c395dc8ab1a9570884f9320e8a2e4da02ff5919507c4cd1a74207afa3df82f899cd1a59d4d9114fba03d186e061d013854cf3fc3c6c96bfaa701bbf80e56f1869c226dba287e2439d4710ead1a17ab6843d8be7a99f8cff5ce5a845d75bc50a668613943efc281f523016ad702c5121a05189e4c3154103e11e3e35c3b8a6b991e4c88d36d124a208b41d13742460057d7f82c6cc4c9a8dc24f8f98fd7781eafcf84738b72b89bf032af686269016aebd9dff538b7485fd9df6e4db83426e997d4bc1547ff993c2a630823b4f761250ee0a9d94f05073989f49fe3bd300e13ce57f5aa4e8d5f4084dd580f3b88e156b5151f1e8ed47683f3f3c25d42e8afb250b439ceb81b748cca7cd834e70cf63d6bf48ebdbf1f9a6c6ab236baad23f52dab0b6dd3c4b5c3492c70dccb0f967c51d1c0202e5ed32557d0cf267682959ee110f46640c9ff3102e1c29dcd8b4045d1ee1e50bbd8782adf8af6a36b367d33e5271ff24c47d6bd9a837481e7f7238d635df5325a261c66fefd693ebb6bb5986d0261e4a331a0927806b7c08b0a1b6ee959cc6d0a663d61f1d0032c97cfdd4c888b10126412cd5641a5123e118eda44544b0475f0361fb15ae757bf6fc314d6e5022548b6dd9a27cb53147564b83f69b8ed4f41bb1efe7427292123b5947f78477acbd63e70838cdc4913e69edef7513a3a4028427290b461e23b97820fbffd6cdd312c842c04e8d537abee3fa6ad5970020c9c3ed7326a256d66e23d04238f507bd84616fa330fee02a166e2c33121eebd4efa1747f03038de742e113018060ec2d03abb845029f58b02b610eb8a206dd98e3d39e69689f2bc48cb22c6cd5ecff03bbe70a16a1d32945801278bb16771ed46a99f2ded640b2b987032150f9183705f3d872955e03dc85953d5bd17bda6c3f3f880c59f6abae62ae1950c18c88900f524a0d324b7fbfa9ff8eae2443ab234dbb68ac54c11460437076112f9a157295d2e7b08c46be2bf0785c143a671027f7dce66f3666d94edad34f0a69966bc0efd9729b33b5b48f0c1fd48ae9dff5fcf996ba5b2f41f0f84d514294e4759ba4ba53c021277d96baa321566f05d782183c6d90140415ce87e73d65147da5250e1271b8cd8a0817f2c96e0d6ccf7e0cf5e9fa69e1c94719d4d5326343ac27cbac004041f26668f14bf527821e39d5afebe7520fef54308356a17dc32a677ed744c11416e7a7faeb46f848da23fcd0acab48ef97d904bd677e4db02be4b80ef127d4b2a7e54e126907c08637fc891516353a08d8c6a4eadb0fcfecfd66b5c08ce9b2a44c28006a24c7d83f87ce541fab69761a0fd290e0432f2ae0b3f58263951d23727fe5182d694ca961f0e84a05cff4c5bb744977fc3595bedb2f186dc1373746411001785ee744cae383f0c1572b0787bf80d57153d3b4c2d59cd15eb167a6fd1fd8e731935c411c2e6a2f382aba4ceb1a56211c3c2b0c369a1d88bc7328a56dc8db6ab781cbffce3e89e80a1934f9022e22a7b5cd7aa90405c8546453f5b8b34ce17219960caa133e2052b8c0cb6faf84676bfeac8614046d487e1d0fa382fdb095d03de283fe1584782effff7ff80d8402890e4a51c2b41c181d5cf1d76930a95e3a09039d9194bbdc5ef7d6f9c517752726e851a0504aa199397de9014339e6c11dc843428c3b31fbb609bc9d24cd8542b5909f95e9548b6bf3a4411fae245e252673630a89af3c586f0cf9816a87bd645ebc58df23d3ac8341e1633dd5e79d2d09a77ad8bb2afb370093482d7677cf4d69f7240c4af3e333457c49e83b5ad2cdb320f1137db45084c1150ad5b56265cc2ca846f49fb2924099ca4e9c4f1ed3cae268db671c8593ae58efcd9b1f82543812d090cfa5d21e48f27f75d923d375c9555d695d86c9d98fb1345a4fef4f6ea710b4098f5afc55d205c8546485c36fa58ee895672a355bdc4d569f27e0f08dc599e50c696b3b7b98f5d4240d9169c6528d92253c1b30c289e79b68e7c0649a8a278223d772c4f8ff8985c283fa0558688d8ed99d9578ccc0d20f2cd5e99649d5154e4b9ae309fe5b6335e1005f39e36de9b07be58e312fae67c350ed679ebc372ae3dbe1573adb21117dfd20561d2ea2b37125609fa90ba90c56f89877dec063d1f38389a7a82862edc12031df1ac3f74ed41cebe5897ab2876527b35e5669a45d9364203d5d68460624ab27f927e24be45a12929d01a27b8b9f9a42620a921c42de9d7026f8b4ab1c192604e1609255b170b8d59988560f0a4aaa7d60e3544a3ba9301e1f5c65abed639b004c0e2755d9a4104bac8866840b2f82a04f9f1990c2cb14a19dc453e399c17e4494a9ccf77c1bb00c38a9c563a30f081e10c08c6d075a0cce4120f917ed3b91219a0c460ca4be8fceeab1e44bb8495032327e6dc4663914eea103c04bdde2b3afd29a2c1913f8d14ab068812c5a62b4d90ee33b6d7b34023e9aaa4a4c0b599ab91d11fcf7412d816c7613163a18e777c337cc45558b051175aa41434427f6583cd25d9fdd2c15360fc4d9a3df6ca95e45fe655c7987ed6a064070f46d56c884d6d7bc7c9018c09dedd079b6d753ffa615afb68b40073d3936664a84e35deedc702aff389bc3bcb7589b222fb53f64469c7cb0aefc4dd57c02c87dbb9c8c5432e6d732b0076a2cbcaed370e026c0f8395162b2db53fe1f98b0fd3ec9004f59ccd2be236afcf89d3330273072abd3665c9dc6e9e1dec80dea56de57f2b7e319e82cf1858ae1cb71b893971bafab4b478a807009b457c1ae4ee9ca4083e9140caed6f5a124fbacfba03e24fce00da17c0993a0605fc6ff1f623c862b0177007e6f4643d436c9ffa0711d6f5d3332e773405a1eb79b247a6405f4316f13a0bfdb6a71c89034d2e365a2a7ee7701165353cb42d31b33b52b78b01a19c33407144eaabe7ee2d2462903d3f8376f1f5c30a7b6eb7494f4a674f4a2f527ab9ac7555120fc33de593fb22c9dd9df71f3903a5687534eea630a8f46455f00c3841c765f9626b63fa8fcd06ac1628b43304301b407913c41d70d9bcf4df90b3bb6e74a6b1f327844febfae11b236b2a0ba559fea9b2edd513facda960e5928dcdb8fc4fa6b3efe593e924e81e283df3566fc018d96490f45cfc58bfc8fd7effcc69d0fe748d78f975e8dfbd2f9fa7231c58e1996adfd760f32e7c7c19d3e0377e079ce1fc19e3d6c58dbe1b02b9be54b8ea486099c7f07cf423d240c6fb33e6874216d7994db6764c440e30932f0a515bacbe9100d9cf035549a0cf85343aaaec2dff806039edcff3546aefdc260839aef8e69c927b8a2ba4f4e7a2c416da281bb2ab5cb60d3fd718b35d4f56119093ee5b3afcc1458c97933e544c4a2481b22b51a86939259b1eec88f20c5560a38a4a2f1c6d5a5958c13b82fea3b7001d280b0860c858adf4eb8d1f0ce39bc1d72c2130ae7f181cee9048505fde7471880368418437b5ac62e15ec036992eea97b58911bf40b96e7ccac558c68cb83ab009bd1f25134746d7cc04d3af247aa6247d02386954838aa8a6aeb5dac9483f7393b3114e8e6696c20e10b2a84faf1c46e7622b4e02abd88871e4a21e8cb060af2d80271bd6f358e0591b10daedc9f06ceee14c069f8f905e41bbb86ef31f2fc3029ffced797e7033e14310195ad3777408bbb645b019aa4fe3bc53466103a488b8412f00dd9106b8dd8834feeeb49b0cbd6b4a39ef6267f8b99960599d9ea92881cdea58e193edde9fd4b164ae66b90bf1d39096e51d56575e4a3f308d0e06fcd6cabb73f709324775e5ae232bd33a870f2dde12dc271ff73425f45e4702ee4c90d8a695b08eeb4ad434337319bc1268973c7bf6ecbcfa9b092207c4aaef1ef6d0075087b8a314d2697a926f7292d0eee30ded2a658c6b1af54cee8093f40b69efdb76df1b57bb1ef882a996e5eca3598f390d1fe831546bd608de6c093541aa14a05e6ae4c69bbe1c6b199a2cb4fe53f58d404ff54b945d4d4563c093eb38f03948c23a7b1cf899d43a8b658e82b642ef5b8196585955e1270fbf9c232ec3aef21058a841da0d7105717a6e591ab00"/3932, 0xf5c}], 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:48:11 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x4}}, "23675f8d6e112afd"}}}}}, 0x0) 04:48:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000fc8000000800010075333200580002001400050000000000000000000000000000000000400006003200010000000000000000000000000000000000000000000000003266afa6a5c55e50b9a81c0e1f7f6e0000000000000000001300000000000000f8fbac32c9712b8c22e1e9d77ba189c7460999d8f31a44af4c7a938966d5e87d55e05dae3332c116fa93f45e2ed1edb0c997709ac6c6ece1f350eed23e3c2a752896255e83335daf2d380f7eff83f62083b3aa2739789304ce285b785419805bc2309c91b981237f6b3dc20d4f1d5a8da9c9601aaf9f570cd81ada67b12eb08cde5ee045ee2e1ae7e55250d27625fd030319e7e79f7ae2b493c7d767a1c14882c4a064642abf99d8167e9af8f361dbad6d1b90ec98c3894b9be0cc3da5481222e440bca02e1c30bda2c1ecec8d9568ec23ebcc3cbc915505b926cafb9f9fded50b5ab5743aa044827c04ecd154f9b3150c97fdee72016e0f7b79a23724412d273190ee11cff7f4c396877d7adf35f072b1a23e13"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 04:48:12 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x4}}, "23675f8d6e112afd"}}}}}, 0x0) [ 492.672341][T27924] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 492.708878][T27926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:48:12 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 04:48:12 executing program 5: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000280)) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000003) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$rxrpc(0x21, 0x2, 0x0) 04:48:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x38cd, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05fdf28a0837fda7dd3bfd2015cb08fe03b47359d4fa7d47213fb94526273b2c3228f46d5022931f4e425b344912ab1b261802fbd1277028214f853c", 0x83}, {&(0x7f0000001040)="25c0c95be60d2866be00f500869b0f03fc4f3be340bf0c8fab12336740ae6f52ec1aad0f4f54302b346b2531f259145ac5cdeed3e51dba63cd2ea1e05320a83088cfce3bc951945ffda19c799260fdc0c4a4e72770dacdbfcddabe175b8cc8288282ace8012ad1acaa505635318afa974f4be20c4d64f685578de6e6bd20b8f60321bd0ad056833063ffe82c0a6eef4409ff44fc51226b6b49c3213e32123c01fc79098523594ae1417397782078370fb1c875e89438db0147838b6239040aae966cafdbc62e02c5784941e7d76cb1c9ad7dc49a008e08faf637715e0a5d69c15495201dde113c4a79956320e6df7b91443e72023afd6b0064976046f0657fcc9b40ed414fc43dd802bae1915a2fd2e01ae72136686f8654df81a7df65d717c03c4697bf3c30c4eb414531fb9eb27a8ac30b1a7ccebbd3f6cee3425403529c43fe98ba40be15d34573c4f24ac554f98fffd000f6f75ad375fef5f80890700bdc8dbc55945bb38cc531fbe97ce38bc99297caa35e16e0a5d230ee737cc74f0aecb60fa4a2af14e14ecf32133afd05183f1b899f8cef47943378ab08848dab86a1b250e9d6a8fac31a36452b436a92793042f5e655fe092b55b0cbbe6f52150b5b3bccdd9853a4b549755df46e6042ee13fd566e0d7066d8a148a55d77723cc6868cac2dc668e5459dd4b5031ead527d28ef0ff3630252ced0f98ee2cdea01530234cb76b5ba0a5221d457dde0bb6461df468459d9bdc2f6dd9398e908344165ffe518d9ac3fa06c2e321a7fc7f431e015c3f0baf09437ae0b0c80ff7622c5eea7bcec0087cdf04ff244103f779d15feb769179ab511e586fc66c2492e437bd01f4fc82be7031fc09175f4f67fa3a074072bc89f9554674338d864622a2b53ddb6ad45d9f2b2460bda3e562066d6dcaad0baa5e38abf6a78af7c7112665ba636a10feac468dd83a692d415249ae58b6c4a45997759b175ba90f5f45d87cf33bbfcb3eedee880d0b6d6a50600effa4dad5aa61ed82afd4a2a0cd75b44b18e1939f234bb613f63f3963ca031d168e66280cf85d0a87ee9d3518e61f5f33531ea537aa2f99516bd4c340f4390060345211005caaab42bee950c9aa45fb916e5c613f84cf5602007bf886e27d480c075e60a137da9b2da3b489a6366a37989245ef234aae40e9802d18128a16fa1e5569d5733e52fee3a8439f0b389a5572fdd1ce29af85758ea7a4fbd89b64854a35e165bea0771fe94568a749f121cd35b56bb60b14ec388dcc61853847e096000dda5dda1c2c7c1a7ae853cd9bd81aa23b8731fa86874e5a19f93b0eb736ebbd7ba543535710fe0bbc2b0f9a587cc1db40bf168f9069a2ed30c3e3aec8cdf71411299c552c6564cf4c825a3e6c51983c83e0539636a4bc0883fde98fa3fea9642b7a659557bd3475087f8270fe7a9b65f146c03331f6fa75079acee87d48c395dc8ab1a9570884f9320e8a2e4da02ff5919507c4cd1a74207afa3df82f899cd1a59d4d9114fba03d186e061d013854cf3fc3c6c96bfaa701bbf80e56f1869c226dba287e2439d4710ead1a17ab6843d8be7a99f8cff5ce5a845d75bc50a668613943efc281f523016ad702c5121a05189e4c3154103e11e3e35c3b8a6b991e4c88d36d124a208b41d13742460057d7f82c6cc4c9a8dc24f8f98fd7781eafcf84738b72b89bf032af686269016aebd9dff538b7485fd9df6e4db83426e997d4bc1547ff993c2a630823b4f761250ee0a9d94f05073989f49fe3bd300e13ce57f5aa4e8d5f4084dd580f3b88e156b5151f1e8ed47683f3f3c25d42e8afb250b439ceb81b748cca7cd834e70cf63d6bf48ebdbf1f9a6c6ab236baad23f52dab0b6dd3c4b5c3492c70dccb0f967c51d1c0202e5ed32557d0cf267682959ee110f46640c9ff3102e1c29dcd8b4045d1ee1e50bbd8782adf8af6a36b367d33e5271ff24c47d6bd9a837481e7f7238d635df5325a261c66fefd693ebb6bb5986d0261e4a331a0927806b7c08b0a1b6ee959cc6d0a663d61f1d0032c97cfdd4c888b10126412cd5641a5123e118eda44544b0475f0361fb15ae757bf6fc314d6e5022548b6dd9a27cb53147564b83f69b8ed4f41bb1efe7427292123b5947f78477acbd63e70838cdc4913e69edef7513a3a4028427290b461e23b97820fbffd6cdd312c842c04e8d537abee3fa6ad5970020c9c3ed7326a256d66e23d04238f507bd84616fa330fee02a166e2c33121eebd4efa1747f03038de742e113018060ec2d03abb845029f58b02b610eb8a206dd98e3d39e69689f2bc48cb22c6cd5ecff03bbe70a16a1d32945801278bb16771ed46a99f2ded640b2b987032150f9183705f3d872955e03dc85953d5bd17bda6c3f3f880c59f6abae62ae1950c18c88900f524a0d324b7fbfa9ff8eae2443ab234dbb68ac54c11460437076112f9a157295d2e7b08c46be2bf0785c143a671027f7dce66f3666d94edad34f0a69966bc0efd9729b33b5b48f0c1fd48ae9dff5fcf996ba5b2f41f0f84d514294e4759ba4ba53c021277d96baa321566f05d782183c6d90140415ce87e73d65147da5250e1271b8cd8a0817f2c96e0d6ccf7e0cf5e9fa69e1c94719d4d5326343ac27cbac004041f26668f14bf527821e39d5afebe7520fef54308356a17dc32a677ed744c11416e7a7faeb46f848da23fcd0acab48ef97d904bd677e4db02be4b80ef127d4b2a7e54e126907c08637fc891516353a08d8c6a4eadb0fcfecfd66b5c08ce9b2a44c28006a24c7d83f87ce541fab69761a0fd290e0432f2ae0b3f58263951d23727fe5182d694ca961f0e84a05cff4c5bb744977fc3595bedb2f186dc1373746411001785ee744cae383f0c1572b0787bf80d57153d3b4c2d59cd15eb167a6fd1fd8e731935c411c2e6a2f382aba4ceb1a56211c3c2b0c369a1d88bc7328a56dc8db6ab781cbffce3e89e80a1934f9022e22a7b5cd7aa90405c8546453f5b8b34ce17219960caa133e2052b8c0cb6faf84676bfeac8614046d487e1d0fa382fdb095d03de283fe1584782effff7ff80d8402890e4a51c2b41c181d5cf1d76930a95e3a09039d9194bbdc5ef7d6f9c517752726e851a0504aa199397de9014339e6c11dc843428c3b31fbb609bc9d24cd8542b5909f95e9548b6bf3a4411fae245e252673630a89af3c586f0cf9816a87bd645ebc58df23d3ac8341e1633dd5e79d2d09a77ad8bb2afb370093482d7677cf4d69f7240c4af3e333457c49e83b5ad2cdb320f1137db45084c1150ad5b56265cc2ca846f49fb2924099ca4e9c4f1ed3cae268db671c8593ae58efcd9b1f82543812d090cfa5d21e48f27f75d923d375c9555d695d86c9d98fb1345a4fef4f6ea710b4098f5afc55d205c8546485c36fa58ee895672a355bdc4d569f27e0f08dc599e50c696b3b7b98f5d4240d9169c6528d92253c1b30c289e79b68e7c0649a8a278223d772c4f8ff8985c283fa0558688d8ed99d9578ccc0d20f2cd5e99649d5154e4b9ae309fe5b6335e1005f39e36de9b07be58e312fae67c350ed679ebc372ae3dbe1573adb21117dfd20561d2ea2b37125609fa90ba90c56f89877dec063d1f38389a7a82862edc12031df1ac3f74ed41cebe5897ab2876527b35e5669a45d9364203d5d68460624ab27f927e24be45a12929d01a27b8b9f9a42620a921c42de9d7026f8b4ab1c192604e1609255b170b8d59988560f0a4aaa7d60e3544a3ba9301e1f5c65abed639b004c0e2755d9a4104bac8866840b2f82a04f9f1990c2cb14a19dc453e399c17e4494a9ccf77c1bb00c38a9c563a30f081e10c08c6d075a0cce4120f917ed3b91219a0c460ca4be8fceeab1e44bb8495032327e6dc4663914eea103c04bdde2b3afd29a2c1913f8d14ab068812c5a62b4d90ee33b6d7b34023e9aaa4a4c0b599ab91d11fcf7412d816c7613163a18e777c337cc45558b051175aa41434427f6583cd25d9fdd2c15360fc4d9a3df6ca95e45fe655c7987ed6a064070f46d56c884d6d7bc7c9018c09dedd079b6d753ffa615afb68b40073d3936664a84e35deedc702aff389bc3bcb7589b222fb53f64469c7cb0aefc4dd57c02c87dbb9c8c5432e6d732b0076a2cbcaed370e026c0f8395162b2db53fe1f98b0fd3ec9004f59ccd2be236afcf89d3330273072abd3665c9dc6e9e1dec80dea56de57f2b7e319e82cf1858ae1cb71b893971bafab4b478a807009b457c1ae4ee9ca4083e9140caed6f5a124fbacfba03e24fce00da17c0993a0605fc6ff1f623c862b0177007e6f4643d436c9ffa0711d6f5d3332e773405a1eb79b247a6405f4316f13a0bfdb6a71c89034d2e365a2a7ee7701165353cb42d31b33b52b78b01a19c33407144eaabe7ee2d2462903d3f8376f1f5c30a7b6eb7494f4a674f4a2f527ab9ac7555120fc33de593fb22c9dd9df71f3903a5687534eea630a8f46455f00c3841c765f9626b63fa8fcd06ac1628b43304301b407913c41d70d9bcf4df90b3bb6e74a6b1f327844febfae11b236b2a0ba559fea9b2edd513facda960e5928dcdb8fc4fa6b3efe593e924e81e283df3566fc018d96490f45cfc58bfc8fd7effcc69d0fe748d78f975e8dfbd2f9fa7231c58e1996adfd760f32e7c7c19d3e0377e079ce1fc19e3d6c58dbe1b02b9be54b8ea486099c7f07cf423d240c6fb33e6874216d7994db6764c440e30932f0a515bacbe9100d9cf035549a0cf85343aaaec2dff806039edcff3546aefdc260839aef8e69c927b8a2ba4f4e7a2c416da281bb2ab5cb60d3fd718b35d4f56119093ee5b3afcc1458c97933e544c4a2481b22b51a86939259b1eec88f20c5560a38a4a2f1c6d5a5958c13b82fea3b7001d280b0860c858adf4eb8d1f0ce39bc1d72c2130ae7f181cee9048505fde7471880368418437b5ac62e15ec036992eea97b58911bf40b96e7ccac558c68cb83ab009bd1f25134746d7cc04d3af247aa6247d02386954838aa8a6aeb5dac9483f7393b3114e8e6696c20e10b2a84faf1c46e7622b4e02abd88871e4a21e8cb060af2d80271bd6f358e0591b10daedc9f06ceee14c069f8f905e41bbb86ef31f2fc3029ffced797e7033e14310195ad3777408bbb645b019aa4fe3bc53466103a488b8412f00dd9106b8dd8834feeeb49b0cbd6b4a39ef6267f8b99960599d9ea92881cdea58e193edde9fd4b164ae66b90bf1d39096e51d56575e4a3f308d0e06fcd6cabb73f709324775e5ae232bd33a870f2dde12dc271ff73425f45e4702ee4c90d8a695b08eeb4ad434337319bc1268973c7bf6ecbcfa9b092207c4aaef1ef6d0075087b8a314d2697a926f7292d0eee30ded2a658c6b1af54cee8093f40b69efdb76df1b57bb1ef882a996e5eca3598f390d1fe831546bd608de6c093541aa14a05e6ae4c69bbe1c6b199a2cb4fe53f58d404ff54b945d4d4563c093eb38f03948c23a7b1cf899d43a8b658e82b642ef5b8196585955e1270fbf9c232ec3aef21058a841da0d7105717a6e591ab00"/3932, 0xf5c}], 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:48:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r1, 0x9, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0xb}}}, 0x2a3}}, 0x0) 04:48:12 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x4}}, "23675f8d6e112afd"}}}}}, 0x0) 04:48:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x38cd, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05fdf28a0837fda7dd3bfd2015cb08fe03b47359d4fa7d47213fb94526273b2c3228f46d5022931f4e425b344912ab1b261802fbd1277028214f853c", 0x83}, {&(0x7f0000001040)="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"/3932, 0xf5c}], 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:48:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x38cd, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05fdf28a0837fda7dd3bfd2015cb08fe03b47359d4fa7d47213fb94526273b2c3228f46d5022931f4e425b344912ab1b261802fbd1277028214f853c", 0x83}, {&(0x7f0000001040)="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"/3932, 0xf5c}], 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:48:12 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_TRY_FMT(r0, 0x40045612, &(0x7f0000000000)={0x1, @pix_mp}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x2, 0x1, 0x0, "46bb0de14a70e9dc39703960dd2551273a21c95fe84178905a82dde0bd76eedd"}) 04:48:13 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 04:48:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x38cd, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05fdf28a0837fda7dd3bfd2015cb08fe03b47359d4fa7d47213fb94526273b2c3228f46d5022931f4e425b344912ab1b261802fbd1277028214f853c", 0x83}, {&(0x7f0000001040)="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"/3932, 0xf5c}], 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:48:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x38cd, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05fdf28a0837fda7dd3bfd2015cb08fe03b47359d4fa7d47213fb94526273b2c3228f46d5022931f4e425b344912ab1b261802fbd1277028214f853c", 0x83}, {&(0x7f0000001040)="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"/3932, 0xf5c}], 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:48:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x38cd, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05fdf28a0837fda7dd3bfd2015cb08fe03b47359d4fa7d47213fb94526273b2c3228f46d5022931f4e425b344912ab1b261802fbd1277028214f853c", 0x83}, {&(0x7f0000001040)="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"/3932, 0xf5c}], 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:48:13 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_TRY_FMT(r0, 0x40045612, &(0x7f0000000000)={0x1, @pix_mp}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x2, 0x1, 0x0, "46bb0de14a70e9dc39703960dd2551273a21c95fe84178905a82dde0bd76eedd"}) 04:48:13 executing program 5: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000280)) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000003) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$rxrpc(0x21, 0x2, 0x0) 04:48:13 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 04:48:13 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_TRY_FMT(r0, 0x40045612, &(0x7f0000000000)={0x1, @pix_mp}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x2, 0x1, 0x0, "46bb0de14a70e9dc39703960dd2551273a21c95fe84178905a82dde0bd76eedd"}) 04:48:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x38cd, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05fdf28a0837fda7dd3bfd2015cb08fe03b47359d4fa7d47213fb94526273b2c3228f46d5022931f4e425b344912ab1b261802fbd1277028214f853c", 0x83}, {&(0x7f0000001040)="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"/3932, 0xf5c}], 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 494.100946][T28179] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:48:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x38cd, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05fdf28a0837fda7dd3bfd2015cb08fe03b47359d4fa7d47213fb94526273b2c3228f46d5022931f4e425b344912ab1b261802fbd1277028214f853c", 0x83}, {&(0x7f0000001040)="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"/3932, 0xf5c}], 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:48:13 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_TRY_FMT(r0, 0x40045612, &(0x7f0000000000)={0x1, @pix_mp}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x2, 0x1, 0x0, "46bb0de14a70e9dc39703960dd2551273a21c95fe84178905a82dde0bd76eedd"}) 04:48:13 executing program 0: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000280)) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000003) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$rxrpc(0x21, 0x2, 0x0) 04:48:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x38cd, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05fdf28a0837fda7dd3bfd2015cb08fe03b47359d4fa7d47213fb94526273b2c3228f46d5022931f4e425b344912ab1b261802fbd1277028214f853c", 0x83}, {&(0x7f0000001040)="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"/3932, 0xf5c}], 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:48:14 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000280)) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000003) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$rxrpc(0x21, 0x2, 0x0) 04:48:14 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 04:48:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="b76c0000f7ffffffbfa30000000100000003000200000000e1ff00fff8ffffff79a4f0ff00000000b7060000ffffffff2d0d020000000065040400010000000404000001077d60b7030000000000006a0a00fe18000000850000002b000000b7000000000000009500000000000000fe7928683a4102e4aeb54f36633e27c25c341bf489903cfdb4c05e96e342b66b249b35e029184e290b39a6f2fc2a5e019bd9690000f0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00\x00\x00\n\x01\xde\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 04:48:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 04:48:14 executing program 5: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000280)) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000003) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$rxrpc(0x21, 0x2, 0x0) 04:48:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0), 0x0, 0xfffffffffffffffe) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x4200, 0x0) 04:48:14 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0, 0x0, 0x0, 0xfdb2}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, 0x0}, 0x0) 04:48:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e24, @rand_addr=0x6}}) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x10000, 0xb9b, 0x1000, 0x5, 0xc36, 0x2}, {0xf3a, 0xffffff5f, 0x4, 0x352b, 0x7, 0x3}], [[], []]}) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000017000)=0x2, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x30b) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) getsockname$packet(r5, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x38}}, 0x0) 04:48:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 04:48:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0), 0x0, 0xfffffffffffffffe) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x4200, 0x0) 04:48:14 executing program 0: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000280)) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000003) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$rxrpc(0x21, 0x2, 0x0) 04:48:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0), 0x0, 0xfffffffffffffffe) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x4200, 0x0) 04:48:15 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000280)) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000003) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$rxrpc(0x21, 0x2, 0x0) 04:48:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 04:48:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e24, @rand_addr=0x6}}) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x10000, 0xb9b, 0x1000, 0x5, 0xc36, 0x2}, {0xf3a, 0xffffff5f, 0x4, 0x352b, 0x7, 0x3}], [[], []]}) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000017000)=0x2, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x30b) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) getsockname$packet(r5, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x38}}, 0x0) 04:48:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 04:48:15 executing program 5: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000280)) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000003) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$rxrpc(0x21, 0x2, 0x0) 04:48:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e24, @rand_addr=0x6}}) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x10000, 0xb9b, 0x1000, 0x5, 0xc36, 0x2}, {0xf3a, 0xffffff5f, 0x4, 0x352b, 0x7, 0x3}], [[], []]}) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000017000)=0x2, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x30b) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) getsockname$packet(r5, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x38}}, 0x0) 04:48:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0), 0x0, 0xfffffffffffffffe) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x4200, 0x0) 04:48:15 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000280)) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000003) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$rxrpc(0x21, 0x2, 0x0) 04:48:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e24, @rand_addr=0x6}}) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x10000, 0xb9b, 0x1000, 0x5, 0xc36, 0x2}, {0xf3a, 0xffffff5f, 0x4, 0x352b, 0x7, 0x3}], [[], []]}) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000017000)=0x2, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x30b) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) getsockname$packet(r5, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x38}}, 0x0) 04:48:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e24, @rand_addr=0x6}}) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x10000, 0xb9b, 0x1000, 0x5, 0xc36, 0x2}, {0xf3a, 0xffffff5f, 0x4, 0x352b, 0x7, 0x3}], [[], []]}) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000017000)=0x2, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x30b) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) getsockname$packet(r5, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x38}}, 0x0) 04:48:15 executing program 0: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000280)) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000003) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$rxrpc(0x21, 0x2, 0x0) 04:48:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e24, @rand_addr=0x6}}) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x10000, 0xb9b, 0x1000, 0x5, 0xc36, 0x2}, {0xf3a, 0xffffff5f, 0x4, 0x352b, 0x7, 0x3}], [[], []]}) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000017000)=0x2, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x30b) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) getsockname$packet(r5, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x38}}, 0x0) 04:48:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e24, @rand_addr=0x6}}) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x10000, 0xb9b, 0x1000, 0x5, 0xc36, 0x2}, {0xf3a, 0xffffff5f, 0x4, 0x352b, 0x7, 0x3}], [[], []]}) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000017000)=0x2, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x30b) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) getsockname$packet(r5, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x38}}, 0x0) 04:48:16 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e24, @rand_addr=0x6}}) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x10000, 0xb9b, 0x1000, 0x5, 0xc36, 0x2}, {0xf3a, 0xffffff5f, 0x4, 0x352b, 0x7, 0x3}], [[], []]}) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000017000)=0x2, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x30b) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) getsockname$packet(r5, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x38}}, 0x0) 04:48:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/17, 0x11}}], 0x800000000000009, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:48:16 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e24, @rand_addr=0x6}}) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x10000, 0xb9b, 0x1000, 0x5, 0xc36, 0x2}, {0xf3a, 0xffffff5f, 0x4, 0x352b, 0x7, 0x3}], [[], []]}) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000017000)=0x2, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x30b) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) getsockname$packet(r5, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x38}}, 0x0) 04:48:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_BULK(r0, 0x8004551a, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:48:16 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="11dca50d5e") r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x725, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 04:48:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e24, @rand_addr=0x6}}) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x10000, 0xb9b, 0x1000, 0x5, 0xc36, 0x2}, {0xf3a, 0xffffff5f, 0x4, 0x352b, 0x7, 0x3}], [[], []]}) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000017000)=0x2, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x30b) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) getsockname$packet(r5, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x38}}, 0x0) 04:48:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/17, 0x11}}], 0x800000000000009, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:48:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6eb1", 0x6e, 0xfffffffffffffffd) 04:48:16 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x31}) dup2(r0, r1) [ 497.170610][T28725] PKCS8: Unsupported PKCS#8 version 04:48:16 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="11dca50d5e") r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x725, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 04:48:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6eb1", 0x6e, 0xfffffffffffffffd) [ 497.212246][T28727] PKCS8: Unsupported PKCS#8 version 04:48:17 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="11dca50d5e") r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x725, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 04:48:17 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="11dca50d5e") r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x725, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 04:48:17 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x31}) dup2(r0, r1) [ 497.435959][T28738] PKCS8: Unsupported PKCS#8 version 04:48:17 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x31}) dup2(r0, r1) 04:48:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6eb1", 0x6e, 0xfffffffffffffffd) 04:48:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/17, 0x11}}], 0x800000000000009, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:48:17 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="11dca50d5e") r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x725, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 04:48:17 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="11dca50d5e") r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x725, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 04:48:17 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x31}) dup2(r0, r1) 04:48:17 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x31}) dup2(r0, r1) [ 497.829932][T28762] PKCS8: Unsupported PKCS#8 version 04:48:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6eb1", 0x6e, 0xfffffffffffffffd) 04:48:17 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x31}) dup2(r0, r1) 04:48:17 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x31}) dup2(r0, r1) [ 498.117234][T28776] PKCS8: Unsupported PKCS#8 version 04:48:17 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x31}) dup2(r0, r1) 04:48:17 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="11dca50d5e") r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x725, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 04:48:17 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x31}) dup2(r0, r1) 04:48:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @loopback}, @in], 0x30) 04:48:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/17, 0x11}}], 0x800000000000009, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:48:17 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data}) 04:48:18 executing program 4: socket$packet(0x11, 0x2000100000000a, 0x300) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, @tcp={{0x0, 0x0, 0x42424242, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:48:18 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 04:48:18 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x31}) dup2(r0, r1) 04:48:18 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/48, 0x30) 04:48:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x23, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000680)=0x7ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) timer_create(0x2, 0x0, &(0x7f0000000580)=0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback, 0x0, r0}) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$sock_ifreq(r1, 0x891c, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_data=&(0x7f00000000c0)="6a1dd84cb3368e6befd0c72026c1850fba9e8d8f2350a2b2f7b2b01e10a64bb5"}) timer_settime(r2, 0x0, &(0x7f0000000600)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000640)) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000006c0)={0x0, 'syz0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a1, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 04:48:18 executing program 4: socket$packet(0x11, 0x2000100000000a, 0x300) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, @tcp={{0x0, 0x0, 0x42424242, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:48:18 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/48, 0x30) 04:48:18 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_enter(r0, 0x0, 0xfff, 0x1, &(0x7f0000000080), 0x8) 04:48:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, r1, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 04:48:18 executing program 4: socket$packet(0x11, 0x2000100000000a, 0x300) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, @tcp={{0x0, 0x0, 0x42424242, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:48:18 executing program 4: socket$packet(0x11, 0x2000100000000a, 0x300) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, @tcp={{0x0, 0x0, 0x42424242, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:48:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) 04:48:18 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/48, 0x30) [ 499.151236][T28818] device team0 entered promiscuous mode [ 499.183119][T28818] device team_slave_0 entered promiscuous mode [ 499.203607][T28818] device team_slave_1 entered promiscuous mode [ 499.271511][T28818] 8021q: adding VLAN 0 to HW filter on device team0 [ 499.310447][T28821] device bridge_slave_1 left promiscuous mode 04:48:19 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 04:48:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="1400000013000507ed008064d20010000f000080", 0x14}], 0x1}, 0x0) [ 499.338721][T28821] bridge0: port 2(bridge_slave_1) entered disabled state 04:48:19 executing program 3: syncfs(0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) unshare(0x40000000) [ 499.419423][T28821] device bridge_slave_0 left promiscuous mode [ 499.475821][T28821] bridge0: port 1(bridge_slave_0) entered disabled state [ 499.839960][T28862] IPVS: ftp: loaded support on port[0] = 21 [ 499.928986][T28855] device team0 left promiscuous mode [ 499.934533][T28855] device team_slave_0 left promiscuous mode [ 499.940705][T28855] device team_slave_1 left promiscuous mode [ 500.033643][T28857] device team0 entered promiscuous mode [ 500.060280][T28857] device team_slave_0 entered promiscuous mode [ 500.082752][T28857] device team_slave_1 entered promiscuous mode [ 500.111821][T28857] 8021q: adding VLAN 0 to HW filter on device team0 04:48:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x23, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000680)=0x7ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) timer_create(0x2, 0x0, &(0x7f0000000580)=0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback, 0x0, r0}) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$sock_ifreq(r1, 0x891c, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_data=&(0x7f00000000c0)="6a1dd84cb3368e6befd0c72026c1850fba9e8d8f2350a2b2f7b2b01e10a64bb5"}) timer_settime(r2, 0x0, &(0x7f0000000600)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000640)) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000006c0)={0x0, 'syz0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a1, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 04:48:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="1400000013000507ed008064d20010000f000080", 0x14}], 0x1}, 0x0) 04:48:19 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_enter(r0, 0x0, 0xfff, 0x1, &(0x7f0000000080), 0x8) 04:48:19 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/48, 0x30) 04:48:19 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 04:48:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="1400000013000507ed008064d20010000f000080", 0x14}], 0x1}, 0x0) 04:48:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x23, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000680)=0x7ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) timer_create(0x2, 0x0, &(0x7f0000000580)=0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback, 0x0, r0}) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$sock_ifreq(r1, 0x891c, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_data=&(0x7f00000000c0)="6a1dd84cb3368e6befd0c72026c1850fba9e8d8f2350a2b2f7b2b01e10a64bb5"}) timer_settime(r2, 0x0, &(0x7f0000000600)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000640)) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000006c0)={0x0, 'syz0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a1, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) [ 500.350923][T28972] device team0 left promiscuous mode [ 500.366490][T28972] device team_slave_0 left promiscuous mode [ 500.383109][T28972] device team_slave_1 left promiscuous mode 04:48:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="1400000013000507ed008064d20010000f000080", 0x14}], 0x1}, 0x0) 04:48:20 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffd, 0xb}, 0x8) close(r0) [ 500.627356][T28983] cgroup: fork rejected by pids controller in /syz5 [ 500.663741][T28977] device team0 entered promiscuous mode [ 500.695460][T28977] device team_slave_0 entered promiscuous mode [ 500.716691][T28977] device team_slave_1 entered promiscuous mode 04:48:20 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffd, 0xb}, 0x8) close(r0) [ 500.739815][T28977] 8021q: adding VLAN 0 to HW filter on device team0 04:48:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x23, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000680)=0x7ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) timer_create(0x2, 0x0, &(0x7f0000000580)=0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback, 0x0, r0}) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$sock_ifreq(r1, 0x891c, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_data=&(0x7f00000000c0)="6a1dd84cb3368e6befd0c72026c1850fba9e8d8f2350a2b2f7b2b01e10a64bb5"}) timer_settime(r2, 0x0, &(0x7f0000000600)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000640)) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000006c0)={0x0, 'syz0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a1, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 04:48:20 executing program 3: syncfs(0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) unshare(0x40000000) 04:48:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x23, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000680)=0x7ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) timer_create(0x2, 0x0, &(0x7f0000000580)=0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback, 0x0, r0}) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$sock_ifreq(r1, 0x891c, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_data=&(0x7f00000000c0)="6a1dd84cb3368e6befd0c72026c1850fba9e8d8f2350a2b2f7b2b01e10a64bb5"}) timer_settime(r2, 0x0, &(0x7f0000000600)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000640)) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000006c0)={0x0, 'syz0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a1, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 04:48:20 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffd, 0xb}, 0x8) close(r0) 04:48:20 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_enter(r0, 0x0, 0xfff, 0x1, &(0x7f0000000080), 0x8) 04:48:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x23, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000680)=0x7ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) timer_create(0x2, 0x0, &(0x7f0000000580)=0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback, 0x0, r0}) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$sock_ifreq(r1, 0x891c, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_data=&(0x7f00000000c0)="6a1dd84cb3368e6befd0c72026c1850fba9e8d8f2350a2b2f7b2b01e10a64bb5"}) timer_settime(r2, 0x0, &(0x7f0000000600)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000640)) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000006c0)={0x0, 'syz0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a1, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 04:48:21 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 04:48:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x23, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000680)=0x7ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) timer_create(0x2, 0x0, &(0x7f0000000580)=0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback, 0x0, r0}) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$sock_ifreq(r1, 0x891c, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_data=&(0x7f00000000c0)="6a1dd84cb3368e6befd0c72026c1850fba9e8d8f2350a2b2f7b2b01e10a64bb5"}) timer_settime(r2, 0x0, &(0x7f0000000600)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000640)) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000006c0)={0x0, 'syz0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a1, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 04:48:21 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffd, 0xb}, 0x8) close(r0) [ 501.510218][T29122] device team0 left promiscuous mode [ 501.531510][T29107] IPVS: ftp: loaded support on port[0] = 21 [ 501.548809][T29122] device team_slave_0 left promiscuous mode [ 501.569710][T29122] device team_slave_1 left promiscuous mode 04:48:21 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffd, 0xb}, 0x8) close(r0) 04:48:21 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffd, 0xb}, 0x8) close(r0) 04:48:21 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffd, 0xb}, 0x8) close(r0) 04:48:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @remote, 0x15, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 501.843348][T29127] device team0 entered promiscuous mode [ 501.872372][T29127] device team_slave_0 entered promiscuous mode [ 501.909002][T29127] device team_slave_1 entered promiscuous mode [ 501.988069][T29127] 8021q: adding VLAN 0 to HW filter on device team0 04:48:23 executing program 3: syncfs(0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) unshare(0x40000000) 04:48:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, 0x0) 04:48:23 executing program 0: unshare(0x2040400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 04:48:23 executing program 4: io_setup(0x8, &(0x7f0000000140)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:48:23 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_enter(r0, 0x0, 0xfff, 0x1, &(0x7f0000000080), 0x8) 04:48:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="c0030000", @ANYRES16=0x0, @ANYBLOB="4e760000000000ff7f000000e00808000100", @ANYRES32=0x0, @ANYBLOB="e40002006c000100000001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000000003000300000000000400", @ANYRES32=0x0, @ANYBLOB="00000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000072fe0300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000008000100", @ANYRES32=0x0, @ANYBLOB="fc0102005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c000400000000000000000000000000000000000000000000000000000000000000000000000000000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400000000000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000390003000300000008000400000000003c000100000001006e6f746966795f70656572735f696e74657276616c0000000000000000000000000003000300000000000400000000003c00010024000100757365725f6c696e6b75705f656e61626c656400000000000000000000000000080003000600000004000400080006"], 0x11}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:48:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x4, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000200)) [ 503.446100][T29161] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. [ 503.482404][T29164] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. 04:48:23 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) exit(0x0) fstat(r0, &(0x7f0000000440)) 04:48:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:48:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) open(0x0, 0x0, 0x4dbab032ee340565) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) [ 503.692704][T29162] IPVS: ftp: loaded support on port[0] = 21 04:48:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x630402, 0x0) [ 503.924665][T29176] IPVS: ftp: loaded support on port[0] = 21 04:48:23 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) [ 504.616812][T29294] IPVS: ftp: loaded support on port[0] = 21 04:48:27 executing program 3: syncfs(0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) unshare(0x40000000) 04:48:27 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x3) 04:48:27 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000001100)={0x0}) 04:48:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x24}}, 0x0) 04:48:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x0, 0xffffffff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="140000005a00", 0x6) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 04:48:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0012123e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1b2e, 0x80, 0x0, 0x1d3) 04:48:27 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x6c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x3c, 0x2, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x8, 0xe, 0x1}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x5b, 0x1a, @multicast2}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8}, @IFLA_BOND_AD_USER_PORT_KEY={0x8}, @IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x6c}}, 0x28804) 04:48:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:48:27 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80082c, 0x0) 04:48:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040), 0x8) [ 507.986371][T29415] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 508.089408][T29415] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 508.117503][T29376] IPVS: ftp: loaded support on port[0] = 21 04:48:27 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000280)=[{{}, 0x11, 0x1000}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 04:48:27 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc058560f, &(0x7f0000000040)='memo\x05\x00\x00\x00vents\x00') 04:48:31 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f03, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 04:48:31 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x7, &(0x7f0000a8aff8)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000080)="06", 0x1}]) 04:48:31 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x6c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x3c, 0x2, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x8, 0xe, 0x1}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x5b, 0x1a, @multicast2}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8}, @IFLA_BOND_AD_USER_PORT_KEY={0x8}, @IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x6c}}, 0x28804) 04:48:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5521, 0x0) 04:48:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x0, 0xffffffff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="140000005a00", 0x6) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 04:48:31 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) syz_open_dev$vbi(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/fscreate\x00') write$ppp(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0), 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x1f) pipe(&(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], 0x0) prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000004000/0x2000)=nil) [ 512.146518][T29550] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 512.178142][T29550] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 04:48:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000015008104e00f80ecdb4cb92e0a68022c14a00207040002008e7948f328995a017c7b5851060000000100", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:48:32 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5521, 0x0) 04:48:32 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x80044121, 0x0) 04:48:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) sendto$inet(r0, &(0x7f0000001280)='=', 0x1, 0x44081, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 04:48:32 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5521, 0x0) 04:48:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff60, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc68b70f002189c60900000000000000000000010000000000000000", 0x23}], 0x1}, 0x0) 04:48:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x0, 0xffffffff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="140000005a00", 0x6) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 04:48:32 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x6c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x3c, 0x2, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x8, 0xe, 0x1}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x5b, 0x1a, @multicast2}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8}, @IFLA_BOND_AD_USER_PORT_KEY={0x8}, @IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x6c}}, 0x28804) 04:48:32 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5521, 0x0) 04:48:32 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) syz_open_dev$vbi(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/fscreate\x00') write$ppp(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0), 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x1f) pipe(&(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], 0x0) prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000004000/0x2000)=nil) 04:48:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff60, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc68b70f002189c60900000000000000000000010000000000000000", 0x23}], 0x1}, 0x0) [ 513.103895][T29790] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 513.138433][T29790] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 04:48:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) socketpair$unix(0x1, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}, 0x3}, 0x1c) shutdown(0xffffffffffffffff, 0x1) 04:48:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) sendto$inet(r0, &(0x7f0000001280)='=', 0x1, 0x44081, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 04:48:33 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) syz_open_dev$vbi(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/fscreate\x00') write$ppp(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0), 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x1f) pipe(&(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], 0x0) prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000004000/0x2000)=nil) 04:48:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x0, 0xffffffff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="140000005a00", 0x6) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 04:48:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff60, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc68b70f002189c60900000000000000000000010000000000000000", 0x23}], 0x1}, 0x0) 04:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) socketpair$unix(0x1, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}, 0x3}, 0x1c) shutdown(0xffffffffffffffff, 0x1) 04:48:33 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x6c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x3c, 0x2, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x8, 0xe, 0x1}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x5b, 0x1a, @multicast2}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8}, @IFLA_BOND_AD_USER_PORT_KEY={0x8}, @IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x6c}}, 0x28804) 04:48:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff60, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc68b70f002189c60900000000000000000000010000000000000000", 0x23}], 0x1}, 0x0) [ 514.041675][T29948] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 514.103200][T29948] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 04:48:33 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) syz_open_dev$vbi(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/fscreate\x00') write$ppp(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0), 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x1f) pipe(&(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], 0x0) prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000004000/0x2000)=nil) 04:48:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) socketpair$unix(0x1, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}, 0x3}, 0x1c) shutdown(0xffffffffffffffff, 0x1) 04:48:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) socketpair$unix(0x1, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}, 0x3}, 0x1c) shutdown(0xffffffffffffffff, 0x1) 04:48:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) sendto$inet(r0, &(0x7f0000001280)='=', 0x1, 0x44081, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) [ 514.582929][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 514.588873][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:48:34 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f0000000140)=""/81) [ 514.826064][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 514.833186][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:48:34 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@file={0x1, './file0\x00'}, 0x80) [ 514.905231][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 514.912070][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:48:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 04:48:34 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f0000000140)=""/81) 04:48:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0x81785501, &(0x7f0000000000)) 04:48:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) socketpair$unix(0x1, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}, 0x3}, 0x1c) shutdown(0xffffffffffffffff, 0x1) 04:48:35 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f0000000140)=""/81) 04:48:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) 04:48:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) socketpair$unix(0x1, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}, 0x3}, 0x1c) shutdown(0xffffffffffffffff, 0x1) 04:48:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 04:48:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) sendto$inet(r0, &(0x7f0000001280)='=', 0x1, 0x44081, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 04:48:35 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f0000000140)=""/81) [ 515.622934][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 515.628844][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:48:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) 04:48:35 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) 04:48:35 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x2000, 0x0) chown(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 04:48:35 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x5, 0x1b82, 0x0, 0x0, 0x0}) 04:48:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) [ 516.236862][T30342] vhci_hcd: invalid port number 130 04:48:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) socketpair$unix(0x1, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}, 0x3}, 0x1c) shutdown(0xffffffffffffffff, 0x1) 04:48:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) 04:48:36 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0xa0, 0x0) 04:48:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1000000}) [ 516.513852][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 516.519689][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:48:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) 04:48:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 04:48:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 04:48:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r2, &(0x7f00000000c0)={&(0x7f00000001c0)=@ll={0x11, 0x8847, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x0) 04:48:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 04:48:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 04:48:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 04:48:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 04:48:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 04:48:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() tgkill(r0, r1, 0x12) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 04:48:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 04:48:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1000000}) 04:48:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 04:48:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() tgkill(r0, r1, 0x12) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 04:48:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() tgkill(r0, r1, 0x12) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 04:48:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 04:48:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() tgkill(r0, r1, 0x12) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 04:48:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 04:48:38 executing program 5: getsockname$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) fsync(0xffffffffffffffff) 04:48:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) 04:48:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 04:48:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 04:48:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1000000}) 04:48:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) 04:48:38 executing program 5: getsockname$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) fsync(0xffffffffffffffff) 04:48:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) 04:48:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) 04:48:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1000000}) 04:48:39 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r2, 0x0, r1, 0x0, 0x2000, 0x0) setns(r0, 0x0) 04:48:39 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000001500)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"4ec5917408a81fe37165b04ee7bd96ac"}}}}, 0x90) 04:48:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:39 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000af000201f0000030028080008000f00e9110000", 0x24}], 0x1}, 0x0) 04:48:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffe13, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000500000000000800060000e8ffff0700020000000000084008400c000000080001000000000008000400000000a91f4826bfe487f1f69a439c08f36cd100984ea58f5869783165d239212f006a57d1feae984063ac76dea530091277f790faefe9529aa542316f108a0bfc2d51e35089899c8aef2b1ff3c47c78218dec4c01d7eedd56c7324a998b58e4b6b0ed226c08f22f7797f1ebabdefc7a4cde70b5e14f86af03dd98d5f6ecf76af3ceaf80cf01fb16b8d14fbb73779b253d820fc2d7640f"], 0x60}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x68, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)}], 0x158, 0x0) 04:48:39 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534b, &(0x7f0000000080)) 04:48:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534b, &(0x7f0000000080)) 04:48:40 executing program 5: getsockname$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) fsync(0xffffffffffffffff) 04:48:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534b, &(0x7f0000000080)) 04:48:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534b, &(0x7f0000000080)) 04:48:40 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, &(0x7f0000000140)=[@init={0x18, 0x84, 0x8}], 0x18}], 0x1, 0x0) 04:48:40 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r2, 0x0, r1, 0x0, 0x2000, 0x0) setns(r0, 0x0) [ 520.831072][T31140] bond0: (slave bond_slave_1): Releasing backup interface 04:48:40 executing program 3: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r2, 0x0, r1, 0x0, 0x2000, 0x0) setns(r0, 0x0) 04:48:40 executing program 0: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r2, 0x0, r1, 0x0, 0x2000, 0x0) setns(r0, 0x0) [ 521.921131][T31150] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 521.967320][T31147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:48:41 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:41 executing program 3: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r2, 0x0, r1, 0x0, 0x2000, 0x0) setns(r0, 0x0) 04:48:41 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r2, 0x0, r1, 0x0, 0x2000, 0x0) setns(r0, 0x0) 04:48:41 executing program 0: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r2, 0x0, r1, 0x0, 0x2000, 0x0) setns(r0, 0x0) 04:48:41 executing program 5: getsockname$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) fsync(0xffffffffffffffff) 04:48:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)="2e00000068008100a00f80ecdb4cb9040a4865160300010063000000000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) [ 522.092513][T31290] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 04:48:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:42 executing program 3: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r2, 0x0, r1, 0x0, 0x2000, 0x0) setns(r0, 0x0) 04:48:42 executing program 0: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r2, 0x0, r1, 0x0, 0x2000, 0x0) setns(r0, 0x0) 04:48:42 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r2, 0x0, r1, 0x0, 0x2000, 0x0) setns(r0, 0x0) [ 522.477372][T31300] bond0: (slave bond_slave_1): Releasing backup interface 04:48:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) [ 523.548963][T31319] bond0: (slave bond_slave_1): Releasing backup interface 04:48:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x3c0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x1f0}, &(0x7f0000000040)=0xfd48) 04:48:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x3c0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x1f0}, &(0x7f0000000040)=0xfd48) 04:48:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x3c0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x1f0}, &(0x7f0000000040)=0xfd48) 04:48:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x3c0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x1f0}, &(0x7f0000000040)=0xfd48) 04:48:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRES64]], 0x1}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x448, 0xf8, 0xf8, 0xf8, 0x258, 0x0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x4, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'yam0\x00', 'erspan0\x00', {}, {0xff}}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0x1c0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:wireless_device_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) 04:48:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000eed000)={0x2, 0x4e21, @dev}, 0x10) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r3, 0x0, 0x1000002) 04:48:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000eed000)={0x2, 0x4e21, @dev}, 0x10) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r3, 0x0, 0x1000002) 04:48:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:45 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000eed000)={0x2, 0x4e21, @dev}, 0x10) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r3, 0x0, 0x1000002) 04:48:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:45 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000eed000)={0x2, 0x4e21, @dev}, 0x10) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r3, 0x0, 0x1000002) [ 525.960929][T31464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:48:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x24, 0x4, 0x8, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x8, 0x3, @u32=0x1}]}, 0x24}}, 0x0) 04:48:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xa) 04:48:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 04:48:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) socket(0x2000000000000021, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 526.332545][T31594] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 526.362989][T31594] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 04:48:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d8385", 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000940)}], 0x1, &(0x7f0000000640)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x24, 0x4, 0x8, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x8, 0x3, @u32=0x1}]}, 0x24}}, 0x0) 04:48:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0xac9c99f931025019, 0x0, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) splice(r3, 0x0, r2, 0x0, 0xfee4, 0x0) write$eventfd(r2, &(0x7f0000000040)=0x8e8, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/204, &(0x7f0000000000)=0xcc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r4, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x4009}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r7, 0x0) splice(r7, 0x0, r6, 0x0, 0xfee4, 0x0) ioctl$TIOCEXCL(r6, 0x540c) [ 526.638520][T31589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 526.678431][T31659] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 526.736162][T31659] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 04:48:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) socket(0x2000000000000021, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 526.803484][T31598] bond0: (slave bond_slave_1): Releasing backup interface 04:48:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x24, 0x4, 0x8, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x8, 0x3, @u32=0x1}]}, 0x24}}, 0x0) 04:48:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000380)={r1}, 0x8) 04:48:46 executing program 4: unshare(0x20400) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 04:48:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) socket(0x2000000000000021, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 527.134138][T31827] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:48:46 executing program 4: unshare(0x20400) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 04:48:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000380)={r1}, 0x8) [ 527.190226][T31827] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 04:48:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) socket(0x2000000000000021, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:48:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x24, 0x4, 0x8, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x8, 0x3, @u32=0x1}]}, 0x24}}, 0x0) 04:48:47 executing program 4: unshare(0x20400) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 04:48:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000380)={r1}, 0x8) [ 527.995011][T31851] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:48:47 executing program 0: perf_event_open(&(0x7f0000940000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x741) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:47 executing program 4: unshare(0x20400) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) [ 528.044132][T31851] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 04:48:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000380)={r1}, 0x8) 04:48:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PPPIOCGIDLE(r1, 0x8008743f, 0x0) 04:48:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) dup2(r2, r1) 04:48:47 executing program 2: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x20, 0x20000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f00000001c0)=']+@bdev%wlan1%\xae\x00', &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0xfffffffffffffffc, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r1, 0x9e06a2c5f40bff55}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 04:48:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904034865161a000400050200000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) [ 528.352353][T31859] kvm [31858]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x0 04:48:48 executing program 3: mmap(&(0x7f0000030000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0xf6725000}, 0x200000}) [ 528.428851][T31859] kvm [31858]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x0 04:48:48 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0)=0xe2, 0x4) [ 528.481622][T31880] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 04:48:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f000000aec0)={0x0, 0x0, &(0x7f000000ae80)={&(0x7f000000acc0)={0x14, 0x0, 0x44}, 0x14}}, 0x0) 04:48:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) dup2(r2, r1) [ 528.596422][T31902] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 04:48:48 executing program 3: mmap(&(0x7f0000030000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0xf6725000}, 0x200000}) 04:48:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x741) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904034865161a000400050200000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 04:48:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @link_local={0x2}}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x40}}, 0x0) 04:48:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) dup2(r2, r1) 04:48:48 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000ff7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) [ 528.915409][T32002] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 04:48:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) dup2(r2, r1) 04:48:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) 04:48:48 executing program 3: mmap(&(0x7f0000030000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0xf6725000}, 0x200000}) 04:48:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904034865161a000400050200000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 04:48:49 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000ff7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) [ 529.291338][T32028] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 529.300100][T32009] kvm [32008]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x0 [ 529.323263][T32009] kvm [32008]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x0 04:48:49 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/4084, 0xfffffffffffffd79, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 04:48:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) 04:48:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x741) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904034865161a000400050200000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 04:48:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) 04:48:49 executing program 3: mmap(&(0x7f0000030000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0xf6725000}, 0x200000}) 04:48:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) [ 529.657814][T32045] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 04:48:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000000)) 04:48:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) 04:48:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) 04:48:49 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000ff7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 04:48:49 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x298) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000180)) [ 530.027212][T32053] kvm [32051]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x0 [ 530.072401][T32053] kvm [32051]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x0 04:48:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) 04:48:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x741) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f0000000080)={0xffffffff, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 04:48:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xa, 0x8}]]}}}]}, 0x38}}, 0x0) 04:48:50 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x8910, &(0x7f0000000040)={'%\x00ddp0\xc1 \xb1\xdeY\x1c\xdd\xc6\x00', {0x2, 0x0, @broadcast}}) prctl$PR_GET_THP_DISABLE(0x2a) ioprio_set$pid(0x1, 0x0, 0xffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1001, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1, 0x4}}}, 0x30) sched_setaffinity(0x0, 0xffffffffffffff1e, 0x0) [ 530.463792][T32090] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 04:48:50 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000ff7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 04:48:50 executing program 0: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x3, @str='\x14'}]}, 0x1c}}, 0x0) 04:48:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0xff03) 04:48:50 executing program 0: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x3, @str='\x14'}]}, 0x1c}}, 0x0) 04:48:50 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) [ 530.747632][T32136] kvm [32128]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x0 [ 530.763859][T32136] kvm [32128]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x0 04:48:50 executing program 0: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x3, @str='\x14'}]}, 0x1c}}, 0x0) 04:48:50 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:50 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0xff03) 04:48:50 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:50 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:51 executing program 0: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x3, @str='\x14'}]}, 0x1c}}, 0x0) 04:48:51 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0xff03) 04:48:51 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:51 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:51 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0xff03) 04:48:52 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:52 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:52 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:52 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:52 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:52 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:53 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:53 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:53 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:53 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:53 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:53 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setopts(0x7abb990919170921, r1, 0x10001, 0x111) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, r1, 0x0, 0xffffffffffffffff, 0x0) getrlimit(0x1, &(0x7f00000001c0)) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x100) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) prctl$PR_SET_PTRACER(0x59616d61, r3) socket$inet(0x2, 0x1, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000640)='wlan1\x00'], &(0x7f0000000780)=[&(0x7f0000000540)='wlan1\x00']) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) prctl$PR_SET_FP_MODE(0x2d, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") 04:48:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) bind$inet(0xffffffffffffffff, &(0x7f0000000a40)={0x2, 0x4e20, @remote}, 0x10) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000140)=0x13030, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 04:48:54 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 534.598533][ T397] Invalid argument reading file caps for ./file0 04:48:54 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x88c, 0xff61) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 04:48:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) bind$inet(0xffffffffffffffff, &(0x7f0000000a40)={0x2, 0x4e20, @remote}, 0x10) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000140)=0x13030, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 04:48:54 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 04:48:54 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x88c, 0xff61) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 04:48:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 04:48:54 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x210, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4a4181, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:48:54 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:54 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x88c, 0xff61) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 04:48:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) bind$inet(0xffffffffffffffff, &(0x7f0000000a40)={0x2, 0x4e20, @remote}, 0x10) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000140)=0x13030, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 04:48:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 04:48:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 04:48:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x88c, 0xff61) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 04:48:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000d0000000000080001007366710048000100000000000000001c0000e0ffffffffffffff000000000000000000000000000000000000000000000000000000e5ffffffffffffff00000000001d0000"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x572, 0x0) 04:48:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) bind$inet(0xffffffffffffffff, &(0x7f0000000a40)={0x2, 0x4e20, @remote}, 0x10) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000140)=0x13030, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 04:48:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f00000002c0)) 04:48:55 executing program 3: shmctl$SHM_INFO(0x0, 0xe, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000280)={0x80, {{0xa, 0x4e20, 0x3f, @mcast1}}, {{0xa, 0x4e23, 0x1, @remote}}}, 0x104) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 04:48:55 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x62) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0xa4, 0x15a) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 04:48:56 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x2000) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='wlan0proc\x00', 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='blacklist\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r3}) sendmmsg$inet6(r1, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 04:48:56 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000000c0), 0xc) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x0, 0x10e) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r3}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = geteuid() getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, r4, r5, 0x41}, 0x0, 0x0, 0x80000001}) chown(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5ba}) syz_open_procfs$namespace(r7, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e24, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7fffffff}, {0x9, 0x6}, 0x2}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) getgid() geteuid() chown(0x0, 0x0, 0x0) accept4$unix(r8, 0x0, 0x0, 0x800) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20402, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) semget$private(0x0, 0x0, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x0, 0x6072, 0x80000001}) chown(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_open_dev$amidi(&(0x7f0000003f40)='/dev/amidi#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:48:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x7fff, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast2}}}, 0x104) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @local}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000200)) pwritev(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000380)="e4daf4ca5b5934b859807ebea3635fc2d73f0913b790082e71d8f19d721dec786976fd1c1d3040bf24c14dcd87e49340d9faffda2d09abbfa584baac0d6107727edd8cd40251aaccccf99ee73bcd0ba4fa55f149e976eb96f7650b58117176c4b8b3bdaabf0c51bcf3cfce0dbc84fd195f506c50fa9fb6894991590149eb3ce1b61e5aafedf41a48a72da1669c7ed427cae85bb83bbd102b91b279f27c3566a7330876917559e5a7b37ba722aacb426f069cb18e266d098a5a", 0xb9}, {&(0x7f0000000440)="73a52f0fa2b9c5e110", 0x9}, {&(0x7f0000000480)="fcddd756df72b307543b390e86f49b245dbe0121e4376f24e6613c0c9314920a2ab7bb67e5282378011b5f4c690428a5e2da3773b064c4cbecf150c88f6d5e42aa882bd2fcc19037dec884246ede03fb", 0x50}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="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", 0xfe0}, {&(0x7f0000001740)="d9d6502833df3539ced38d9fc5d94514ee1ac2372dd44d28063ad76598568dda2c888fb6b85c896cac5728548c4f7b5ac1448c59fc715f004c402396bea7b92503176a51ef3c9c29924cec530e3bf299c38bad65884e96cffaeb7d6f75157028e8f718c3a3254d254b26", 0x6a}], 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) sendfile(r0, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, 0x0) 04:48:56 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x210, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4a4181, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:48:56 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x210, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4a4181, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:48:56 executing program 3: shmctl$SHM_INFO(0x0, 0xe, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000280)={0x80, {{0xa, 0x4e20, 0x3f, @mcast1}}, {{0xa, 0x4e23, 0x1, @remote}}}, 0x104) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 04:48:56 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x2000) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='wlan0proc\x00', 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='blacklist\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r3}) sendmmsg$inet6(r1, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 04:48:56 executing program 3: shmctl$SHM_INFO(0x0, 0xe, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000280)={0x80, {{0xa, 0x4e20, 0x3f, @mcast1}}, {{0xa, 0x4e23, 0x1, @remote}}}, 0x104) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 04:48:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x7fff, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast2}}}, 0x104) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @local}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000200)) pwritev(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000380)="e4daf4ca5b5934b859807ebea3635fc2d73f0913b790082e71d8f19d721dec786976fd1c1d3040bf24c14dcd87e49340d9faffda2d09abbfa584baac0d6107727edd8cd40251aaccccf99ee73bcd0ba4fa55f149e976eb96f7650b58117176c4b8b3bdaabf0c51bcf3cfce0dbc84fd195f506c50fa9fb6894991590149eb3ce1b61e5aafedf41a48a72da1669c7ed427cae85bb83bbd102b91b279f27c3566a7330876917559e5a7b37ba722aacb426f069cb18e266d098a5a", 0xb9}, {&(0x7f0000000440)="73a52f0fa2b9c5e110", 0x9}, {&(0x7f0000000480)="fcddd756df72b307543b390e86f49b245dbe0121e4376f24e6613c0c9314920a2ab7bb67e5282378011b5f4c690428a5e2da3773b064c4cbecf150c88f6d5e42aa882bd2fcc19037dec884246ede03fb", 0x50}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="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", 0xfe0}, {&(0x7f0000001740)="d9d6502833df3539ced38d9fc5d94514ee1ac2372dd44d28063ad76598568dda2c888fb6b85c896cac5728548c4f7b5ac1448c59fc715f004c402396bea7b92503176a51ef3c9c29924cec530e3bf299c38bad65884e96cffaeb7d6f75157028e8f718c3a3254d254b26", 0x6a}], 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) sendfile(r0, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, 0x0) 04:48:56 executing program 3: shmctl$SHM_INFO(0x0, 0xe, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000280)={0x80, {{0xa, 0x4e20, 0x3f, @mcast1}}, {{0xa, 0x4e23, 0x1, @remote}}}, 0x104) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 04:48:56 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x2000) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='wlan0proc\x00', 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='blacklist\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r3}) sendmmsg$inet6(r1, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 04:48:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x7fff, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast2}}}, 0x104) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @local}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000200)) pwritev(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000380)="e4daf4ca5b5934b859807ebea3635fc2d73f0913b790082e71d8f19d721dec786976fd1c1d3040bf24c14dcd87e49340d9faffda2d09abbfa584baac0d6107727edd8cd40251aaccccf99ee73bcd0ba4fa55f149e976eb96f7650b58117176c4b8b3bdaabf0c51bcf3cfce0dbc84fd195f506c50fa9fb6894991590149eb3ce1b61e5aafedf41a48a72da1669c7ed427cae85bb83bbd102b91b279f27c3566a7330876917559e5a7b37ba722aacb426f069cb18e266d098a5a", 0xb9}, {&(0x7f0000000440)="73a52f0fa2b9c5e110", 0x9}, {&(0x7f0000000480)="fcddd756df72b307543b390e86f49b245dbe0121e4376f24e6613c0c9314920a2ab7bb67e5282378011b5f4c690428a5e2da3773b064c4cbecf150c88f6d5e42aa882bd2fcc19037dec884246ede03fb", 0x50}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="1a88776f920d27990082802d09f1698e245f3515755745c23f6af429648ebbcc44544d3e7886eba51c53fe3c0bab097ee7764e9e02e9fbd0bcd4ed7324f1143860c8f63376784604c7db35b03dfe174222c6cbc3dec2204f2817422b53d7ad85698c34fe34817031fc3c0f0ef1f2ea3993d00c1d22b851b575e7011f3d8277cdc6ea88c3c3e4868bc65111e49e8dbea99abda301da87bf250c31165f9e5b4825c229e90952a372aca8d4630f2990e24a4b1167715bdafa77845cb13b84a7957a2b2863625b4c5a3329adfe89de06879a1b2fd3c332cb32df0161dd59d51b9472a1e153be3beae0a1739a19194a72992cf7a7c5134c6460889c53601745235c1def2e5ff434e9323c7729fc1e7dc6f54f213ce51e4f87b197c83b38f9a2f88c182ffbe09eeb6e9827cf9f1a45615069cb2667a92a233c2b80e5798cc46d3d180f156c6f7c92d86c42c7298c51258087a0966f0a970a15da12fcab53cc1882373a96811dc859b30d70fba94d2f80849d2dabdd1d5e319ee0b304a7954024f2a4fadffeca80877c1b40fb35914b11cb17fd54f3c34f7ba13e57361c1f05ea6d095565bbe3a03f185336d18168f82a162966efc4809423a42dfbb462891ceadb2f17330a751da02c187154bd38f8a6bd59edf8c4348d8101ea88cd0c2f2bfb1e9d1d98392f230fa773a02b750de9da6b705f1a00abcb5eecd124cda3fc26d726dea798897eae338fd582e9bafd194ad31b049d14e8ba8b4843aa1b18e721d6678b9c726b383cc409ab5fb4b71c722cc3f588cf42513e9396692bb4a9ccc434817811e8238554f952e84701bace2b96f780f78b70a81b67306efcda7a8a1485e598a1280edf9da431afda947cd95dbe81115b99cb9693209f754cdbf0d2b2be3b50e281f91b95e41c44fd0602e4a1ec2e708c712d9ccd69834dd715e8a8b63d260477c64b2739c7c2a606326bcc5d0301af2c1b307fc26360677b4e13adbbd0d89c93f323c2b51694d62937c3707a0fd414c3e7402797d6f2e18e5956dd767a1e8b1fd78087f771078cb1d9dff0cdb8bac737da3c3a09aacecc7fd242d5ac45229033890409fd6fd09879f930b326b6b97029b9fffad9882d0759df9bf681c0df4e472d01774406e57c6c5719a1c5285e01a6cb452f6b08f6e9acc09210f28dc135966923008c287437ddc6cdc21636ceae6fb9ad36d2b959db859b62d2134ff2147026ea64dd049a6de626d79907db7a34b9de0d2c2e2556c87816cc767c564a9a405779698201b8c645ecf5353402270676492b233fd1109c297692c751df043d86f8e1a92ea6d6c51401a23acd36c4c69be7d1e2314fa1d4a2b28637e4df3a3b45ad39f9d97570d063259b432d3f6d0648701182f354f647dad1cd04956db4cff4c1b2c0af14f133dcc3eaa2ef41921bdf139bcf0398b05fc2cdf9e4db3bc20f2cf2bddc7a22fd059e013a3affc26e8980f80a982da29ccc4ddc834d9d02e6d0a4342e1d9b06a19f5b1718939c3f19cc460b618ef845f16d497987449de4c57b9ae0fa683e127c971522ce7beb5dfe204f9614ef5e78fa990581c2f3993c147546f9385c69628edcc43f987b1ce76af6b2840fa5ef25484488fe0df8706e6616a625164af038d0b67d2f333fa33f4cd26982a9b8fd186be47aeeb8ba6ab67b39ef9acf801d92ba579de445be5d485ffcc8f6a1fc115f14d3a08f8bb6bfb3ce66efa9c66e8762fe7c691f8be4f666f096d51144cc1978ebbdac53f74e0168904f88418ba7670f98f44dddb56ff0c4de4041225d802a3261c948c56ba1df164609e12a3ad597c53eb7912d9956e7ddeaee2b5d727f40db8a7853b1aef60ad85f017da4babfaec179c603114dfd5c7217a9b8e55bc6f38ee72ff8b2f58e0ebaca39a4c6935800ffd2a247296954fd58abfc56d61b04130ddffc6957f77ac00eee31aa53a0125e2f1174923634e9aa52ad3e2e45f412e49769e8bb60351a3bfb35b124b3fb53abd4a2b59ca1a0d320ce700de2ec548153e7227d770f4025cc6475e33b8c8335e1725048aa48b0cff13864eaf29dd0a239766d3ff200b6580d505dd022b35b7f00abccfaf9772993913ae88844fdd6f593de2b77933696073b400031ee4e7ac6ced23e30a9a2882c51286f0799b365cb7978acc26ae0a4074ef501643922cc8c2600f876caea0039d7a4dde1f1b30d6c24389ae16918657d362219309c64564bf5b0abed9eeff4db3578dfa7728e27ae13a5095498d115e36b10420b6b6ba50bdbe5c1c4f2e354e4d0a1d6aa4d3f9696f0b15e946f410d4590bf68d7ef14b3962610127dfda392f73d2f976f29b4eccdb5fafb5e501584d1eb912352725d628f188636c500d4f3d25955c87bbd8541f3999d42ec2e23e63eb7e64a0aeedd549294cf7e379f458a2b83ca85c47a507be2aedb0b55c96d3c490b06aeabe42bf93a04c852317e8b7bd23f78470f5432584aa549f055f906709901f8518fad5b48c62e6394a8a6c7753947871369b4970778de39b6b91e615cf3e2cc615ea16934825d33d04aa7b09f024faef2ca5ada1eddec3bd3980656a1bfeca60bcc8bb82194cf23b50300f4fd5be327b9ee41e0316fc3e16d5840953ef544c6c867e9fe358fbeac9957314d4006a74951832ec9ebcf3e3daf0a895d8434fa16aab8d587142d5c2f68f0c20897f5227aae93346194f371b089662fab999dcf9c311513e4749b8f2ec1ff6f9d13e044023bdc37ce24561e00b52f77f562028d248e6c4251dd42f36b3f89159878e39662e2a1e00ae168a074cbe88f96c04b3972fc2f181a62d912c04f9e8cfe56e69cb944ddf1d83dded16db00e91b4a5b7ce742a6bc24f85041f47fe8cf69ada91687106337b01dc9bae51e10cb7e7ed429ebc6a4ff637cde8ea2f826102cf314d2c47b754fb720b6ef9ca73c34a5e08ac52ac7e157eb55a1f89b836cd102fe933fad52f4fc961adb472fa9a493a96fc389ce459a73dbca7ff42021117fac9c28f1eb3cd621b4fc9ae076b6f0438d6558ffca8ad8aa6fa5511d036b379f489975cd9d7f89c6be2f43966f611d1092786ce173bab4bf88bad89a31d9d27562487cf15af44a4a43a938840988359d185817ef1870ea647ddd9ff3be0c5a712ccd932a363cedbacd8e8cef35100aeca22dd08a3fe3ad2b594a00879b2f1c98c218dfe7bd1e126e405e718d40d1fa0b410cf4177bf0cb63a546856640833b0e28586ff0c96f0e8f004431fa162332db0dcd99177b37cf411d094716b2d8980524212700c2381e49f721a7bc4f5854cce3e183d53daf39b7ff4ad0f364cfcf24ec631482599bcd247d700ff68790d2fd481c9eb2b4b64dcaa1128dc1807a34110afd044bfb04d0d3e44348638f8bc307956bca55b7f116fcb4fd126e2d7b517b4d7d8a43dee730865c4d7414da4cfbad096498403e4a483548d77c35c1cfa11c606836af5d029ed2b29fb716b1175debd941acb96de162ea2daca5135daefb5a7118c28c8430b3c6f32ad183ceaea4e059700d4494e1ca363c10544fe5b42c2b76217ff8351926e34498712b80319217526be5d9bade7f40a59a07747950d8f3ec8f11444b29b43845eaa86561937aaa6458813239b033239ce46368ae1eb48c528bf6ff45a545dfff23834e537151817128d4ce3095299ff024c2c3c1494114a2425b5f698b8e474bcd27f7de75a8ea6f47dffbd50047e22cddc2046670604caae12315d327edfde87add62df9145b28fdf16e002aff44450b2d1eb5bb5abe00aaa4e9ed12d30de2d6bdcbf1569a0075bd842a51bc03f1bdbfe460fa8371e0eab9c9435932336de40242e9bef76534a8c33e204e4f7867aad3283d737c296fa78023387f6440317d6b89d1bda5df278bfca088d175ceb136c4447d4ff064dfd89df3daac41ea878558fa6c3a0f2d4be93d302f3b2e9c8afae1d32b30562b6f46fcf5d40cdf518b2f9ee1e10fcaefde14bf46e39c5359e2205e5ee6661bc1497780782c77f177b00a219d3a888a8fb66ba330636e2e2c0af1a0fab1e7d700a239a411091ec42f379fe71a203a5bb448221a669c75024ef238dc123687b0973d142df38996ad38f58366ec7d827a94b6e1a34089e4d9278fb073f91804b77a669d3b6efe91810f9fb65f87f1143a0828fd19e7f8c4e0ad520190e6f417ee48e9c6a606a9c40e8e4ac9bebe4dda08b24561b3a5f58fbd0fde7f0cde5bf1613876e47907fed09c5cb6abdf59613630ada2c664257eb890d30b814f926ba972bc94ff63a1de76457e33760e0691211eab35752221f6be50c53f15fc1b57883521f3516da82600651cc8b3f5533e3ca534e80460c88bb2230ef365faf017bbff7f96f0a1e70f27a78fc815cd769bd1516ac7e17754c17a9395db7110659b96cb4c471883a3b3b4019d615478b2b3b501f975c8f802acb605b93a903f5e61b647ebf210142fab4f1046d351e3636950bf5b3e829c4016249ae071c3ca9c765f6dc35adea11234e439372682e9a7de4f1acf91792b885108e41b0ea2028bc306a84c524d22cede907cc4210fd41063db727cefdd43a6c3f9c98cb118a5de05b4e00c7cf474e402270d9ded662de30c5405bd6173d6e70729d0e0a1c2d9fe0f1c90efad4d6b4d12918c9db6e23e1a84c243733251838ef39a7a363cf35b6f011493ff95ef3f667a29f2bea94157e6da4eed69cab6908df67578ccc79cdb32c7bb6615dc69279947eff3558b5feecbadbc9b260a929129b985f559c68d594bc58c35304364d5520103651b1a336c7ca0abc316368549b2dee2518b974328a3e309e0713f71bdcc0f8c0790e8d872206d2ca626ffb157f7cbfea8f36632b0c9ca841209d2befbc8b7079c4aeb9361042501ee242ffd0e048163114328c67c9b8fb650bc08368a35a615371bbaf5bd23c61fbaf16e6db3bf43e1df6efdfe220a981473af901cd0cd3c7132be1017042360804997ed1f34fdc9dc4f9d4d616046e7c3cf6b5a9ce2d478893870960149cb124a24b8ecc7346411f33fdf9f47c93331720b2c3ad8572d520129c500fab2a84909c6d961489434f53738d13db620b2d83b86634d43be8f5d92d22f78a6f63c68f76908dc408ea652d8c3ffd6daf15a7420782f266e346f9ffe0328d0d494ea6ce4376ba66685cb1051c8a530174fc305d5ccb768a32d70b344fe1a3f8c9667e0883ec975a03a497f329afbf6e2c989dc6cab3c17a099661e738e700934a84b9a1befd9ea4a13bc434b9c77bcfbf8fc9af04e363db2a0c2b983007297a179305090afc584013836ebabce72acfa531fd90e0aac02839c5f0e5427b3c0e0618b5b576fb1322d5de6f2d651a382dab47b82ce44a4758f3268e20213751f36093f96019361e5862433dd5da54612998d0dd1bb9677060f9512f58db761ee73572d0ea3effa0a7d7f1b271b8edadda5d8b75d2a1643cdd52d975c03d526386b992c07def8e7d7242ac6b82e7373f151a40559f9e71755488ea138de767ae115f4761db893aa81a9fd27091a353f1b2b4495fe00e4cc5ae5cd00f4030f72e688fe2911f23f976df93123e62c10c6b61abf5d22469e1a329d3a81397288255ae5ae76457793b6cfa8ca53eb14cc54fe627f6ed7d04b333ebf9c14c0a966b7aa287899a85d0784bb86657fa40a0e98b5bf445c393001ee3741cd48c2f33cb74a1e1ac14b7f340a5e597b685db7488ee570aa2b106d60426f2df615ee8e213c36e3deda7c71f373a28493b4cbf3453c3c9c", 0xfe0}, {&(0x7f0000001740)="d9d6502833df3539ced38d9fc5d94514ee1ac2372dd44d28063ad76598568dda2c888fb6b85c896cac5728548c4f7b5ac1448c59fc715f004c402396bea7b92503176a51ef3c9c29924cec530e3bf299c38bad65884e96cffaeb7d6f75157028e8f718c3a3254d254b26", 0x6a}], 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) sendfile(r0, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, 0x0) 04:48:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x7fff, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast2}}}, 0x104) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @local}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000200)) pwritev(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000380)="e4daf4ca5b5934b859807ebea3635fc2d73f0913b790082e71d8f19d721dec786976fd1c1d3040bf24c14dcd87e49340d9faffda2d09abbfa584baac0d6107727edd8cd40251aaccccf99ee73bcd0ba4fa55f149e976eb96f7650b58117176c4b8b3bdaabf0c51bcf3cfce0dbc84fd195f506c50fa9fb6894991590149eb3ce1b61e5aafedf41a48a72da1669c7ed427cae85bb83bbd102b91b279f27c3566a7330876917559e5a7b37ba722aacb426f069cb18e266d098a5a", 0xb9}, {&(0x7f0000000440)="73a52f0fa2b9c5e110", 0x9}, {&(0x7f0000000480)="fcddd756df72b307543b390e86f49b245dbe0121e4376f24e6613c0c9314920a2ab7bb67e5282378011b5f4c690428a5e2da3773b064c4cbecf150c88f6d5e42aa882bd2fcc19037dec884246ede03fb", 0x50}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="1a88776f920d27990082802d09f1698e245f3515755745c23f6af429648ebbcc44544d3e7886eba51c53fe3c0bab097ee7764e9e02e9fbd0bcd4ed7324f1143860c8f63376784604c7db35b03dfe174222c6cbc3dec2204f2817422b53d7ad85698c34fe34817031fc3c0f0ef1f2ea3993d00c1d22b851b575e7011f3d8277cdc6ea88c3c3e4868bc65111e49e8dbea99abda301da87bf250c31165f9e5b4825c229e90952a372aca8d4630f2990e24a4b1167715bdafa77845cb13b84a7957a2b2863625b4c5a3329adfe89de06879a1b2fd3c332cb32df0161dd59d51b9472a1e153be3beae0a1739a19194a72992cf7a7c5134c6460889c53601745235c1def2e5ff434e9323c7729fc1e7dc6f54f213ce51e4f87b197c83b38f9a2f88c182ffbe09eeb6e9827cf9f1a45615069cb2667a92a233c2b80e5798cc46d3d180f156c6f7c92d86c42c7298c51258087a0966f0a970a15da12fcab53cc1882373a96811dc859b30d70fba94d2f80849d2dabdd1d5e319ee0b304a7954024f2a4fadffeca80877c1b40fb35914b11cb17fd54f3c34f7ba13e57361c1f05ea6d095565bbe3a03f185336d18168f82a162966efc4809423a42dfbb462891ceadb2f17330a751da02c187154bd38f8a6bd59edf8c4348d8101ea88cd0c2f2bfb1e9d1d98392f230fa773a02b750de9da6b705f1a00abcb5eecd124cda3fc26d726dea798897eae338fd582e9bafd194ad31b049d14e8ba8b4843aa1b18e721d6678b9c726b383cc409ab5fb4b71c722cc3f588cf42513e9396692bb4a9ccc434817811e8238554f952e84701bace2b96f780f78b70a81b67306efcda7a8a1485e598a1280edf9da431afda947cd95dbe81115b99cb9693209f754cdbf0d2b2be3b50e281f91b95e41c44fd0602e4a1ec2e708c712d9ccd69834dd715e8a8b63d260477c64b2739c7c2a606326bcc5d0301af2c1b307fc26360677b4e13adbbd0d89c93f323c2b51694d62937c3707a0fd414c3e7402797d6f2e18e5956dd767a1e8b1fd78087f771078cb1d9dff0cdb8bac737da3c3a09aacecc7fd242d5ac45229033890409fd6fd09879f930b326b6b97029b9fffad9882d0759df9bf681c0df4e472d01774406e57c6c5719a1c5285e01a6cb452f6b08f6e9acc09210f28dc135966923008c287437ddc6cdc21636ceae6fb9ad36d2b959db859b62d2134ff2147026ea64dd049a6de626d79907db7a34b9de0d2c2e2556c87816cc767c564a9a405779698201b8c645ecf5353402270676492b233fd1109c297692c751df043d86f8e1a92ea6d6c51401a23acd36c4c69be7d1e2314fa1d4a2b28637e4df3a3b45ad39f9d97570d063259b432d3f6d0648701182f354f647dad1cd04956db4cff4c1b2c0af14f133dcc3eaa2ef41921bdf139bcf0398b05fc2cdf9e4db3bc20f2cf2bddc7a22fd059e013a3affc26e8980f80a982da29ccc4ddc834d9d02e6d0a4342e1d9b06a19f5b1718939c3f19cc460b618ef845f16d497987449de4c57b9ae0fa683e127c971522ce7beb5dfe204f9614ef5e78fa990581c2f3993c147546f9385c69628edcc43f987b1ce76af6b2840fa5ef25484488fe0df8706e6616a625164af038d0b67d2f333fa33f4cd26982a9b8fd186be47aeeb8ba6ab67b39ef9acf801d92ba579de445be5d485ffcc8f6a1fc115f14d3a08f8bb6bfb3ce66efa9c66e8762fe7c691f8be4f666f096d51144cc1978ebbdac53f74e0168904f88418ba7670f98f44dddb56ff0c4de4041225d802a3261c948c56ba1df164609e12a3ad597c53eb7912d9956e7ddeaee2b5d727f40db8a7853b1aef60ad85f017da4babfaec179c603114dfd5c7217a9b8e55bc6f38ee72ff8b2f58e0ebaca39a4c6935800ffd2a247296954fd58abfc56d61b04130ddffc6957f77ac00eee31aa53a0125e2f1174923634e9aa52ad3e2e45f412e49769e8bb60351a3bfb35b124b3fb53abd4a2b59ca1a0d320ce700de2ec548153e7227d770f4025cc6475e33b8c8335e1725048aa48b0cff13864eaf29dd0a239766d3ff200b6580d505dd022b35b7f00abccfaf9772993913ae88844fdd6f593de2b77933696073b400031ee4e7ac6ced23e30a9a2882c51286f0799b365cb7978acc26ae0a4074ef501643922cc8c2600f876caea0039d7a4dde1f1b30d6c24389ae16918657d362219309c64564bf5b0abed9eeff4db3578dfa7728e27ae13a5095498d115e36b10420b6b6ba50bdbe5c1c4f2e354e4d0a1d6aa4d3f9696f0b15e946f410d4590bf68d7ef14b3962610127dfda392f73d2f976f29b4eccdb5fafb5e501584d1eb912352725d628f188636c500d4f3d25955c87bbd8541f3999d42ec2e23e63eb7e64a0aeedd549294cf7e379f458a2b83ca85c47a507be2aedb0b55c96d3c490b06aeabe42bf93a04c852317e8b7bd23f78470f5432584aa549f055f906709901f8518fad5b48c62e6394a8a6c7753947871369b4970778de39b6b91e615cf3e2cc615ea16934825d33d04aa7b09f024faef2ca5ada1eddec3bd3980656a1bfeca60bcc8bb82194cf23b50300f4fd5be327b9ee41e0316fc3e16d5840953ef544c6c867e9fe358fbeac9957314d4006a74951832ec9ebcf3e3daf0a895d8434fa16aab8d587142d5c2f68f0c20897f5227aae93346194f371b089662fab999dcf9c311513e4749b8f2ec1ff6f9d13e044023bdc37ce24561e00b52f77f562028d248e6c4251dd42f36b3f89159878e39662e2a1e00ae168a074cbe88f96c04b3972fc2f181a62d912c04f9e8cfe56e69cb944ddf1d83dded16db00e91b4a5b7ce742a6bc24f85041f47fe8cf69ada91687106337b01dc9bae51e10cb7e7ed429ebc6a4ff637cde8ea2f826102cf314d2c47b754fb720b6ef9ca73c34a5e08ac52ac7e157eb55a1f89b836cd102fe933fad52f4fc961adb472fa9a493a96fc389ce459a73dbca7ff42021117fac9c28f1eb3cd621b4fc9ae076b6f0438d6558ffca8ad8aa6fa5511d036b379f489975cd9d7f89c6be2f43966f611d1092786ce173bab4bf88bad89a31d9d27562487cf15af44a4a43a938840988359d185817ef1870ea647ddd9ff3be0c5a712ccd932a363cedbacd8e8cef35100aeca22dd08a3fe3ad2b594a00879b2f1c98c218dfe7bd1e126e405e718d40d1fa0b410cf4177bf0cb63a546856640833b0e28586ff0c96f0e8f004431fa162332db0dcd99177b37cf411d094716b2d8980524212700c2381e49f721a7bc4f5854cce3e183d53daf39b7ff4ad0f364cfcf24ec631482599bcd247d700ff68790d2fd481c9eb2b4b64dcaa1128dc1807a34110afd044bfb04d0d3e44348638f8bc307956bca55b7f116fcb4fd126e2d7b517b4d7d8a43dee730865c4d7414da4cfbad096498403e4a483548d77c35c1cfa11c606836af5d029ed2b29fb716b1175debd941acb96de162ea2daca5135daefb5a7118c28c8430b3c6f32ad183ceaea4e059700d4494e1ca363c10544fe5b42c2b76217ff8351926e34498712b80319217526be5d9bade7f40a59a07747950d8f3ec8f11444b29b43845eaa86561937aaa6458813239b033239ce46368ae1eb48c528bf6ff45a545dfff23834e537151817128d4ce3095299ff024c2c3c1494114a2425b5f698b8e474bcd27f7de75a8ea6f47dffbd50047e22cddc2046670604caae12315d327edfde87add62df9145b28fdf16e002aff44450b2d1eb5bb5abe00aaa4e9ed12d30de2d6bdcbf1569a0075bd842a51bc03f1bdbfe460fa8371e0eab9c9435932336de40242e9bef76534a8c33e204e4f7867aad3283d737c296fa78023387f6440317d6b89d1bda5df278bfca088d175ceb136c4447d4ff064dfd89df3daac41ea878558fa6c3a0f2d4be93d302f3b2e9c8afae1d32b30562b6f46fcf5d40cdf518b2f9ee1e10fcaefde14bf46e39c5359e2205e5ee6661bc1497780782c77f177b00a219d3a888a8fb66ba330636e2e2c0af1a0fab1e7d700a239a411091ec42f379fe71a203a5bb448221a669c75024ef238dc123687b0973d142df38996ad38f58366ec7d827a94b6e1a34089e4d9278fb073f91804b77a669d3b6efe91810f9fb65f87f1143a0828fd19e7f8c4e0ad520190e6f417ee48e9c6a606a9c40e8e4ac9bebe4dda08b24561b3a5f58fbd0fde7f0cde5bf1613876e47907fed09c5cb6abdf59613630ada2c664257eb890d30b814f926ba972bc94ff63a1de76457e33760e0691211eab35752221f6be50c53f15fc1b57883521f3516da82600651cc8b3f5533e3ca534e80460c88bb2230ef365faf017bbff7f96f0a1e70f27a78fc815cd769bd1516ac7e17754c17a9395db7110659b96cb4c471883a3b3b4019d615478b2b3b501f975c8f802acb605b93a903f5e61b647ebf210142fab4f1046d351e3636950bf5b3e829c4016249ae071c3ca9c765f6dc35adea11234e439372682e9a7de4f1acf91792b885108e41b0ea2028bc306a84c524d22cede907cc4210fd41063db727cefdd43a6c3f9c98cb118a5de05b4e00c7cf474e402270d9ded662de30c5405bd6173d6e70729d0e0a1c2d9fe0f1c90efad4d6b4d12918c9db6e23e1a84c243733251838ef39a7a363cf35b6f011493ff95ef3f667a29f2bea94157e6da4eed69cab6908df67578ccc79cdb32c7bb6615dc69279947eff3558b5feecbadbc9b260a929129b985f559c68d594bc58c35304364d5520103651b1a336c7ca0abc316368549b2dee2518b974328a3e309e0713f71bdcc0f8c0790e8d872206d2ca626ffb157f7cbfea8f36632b0c9ca841209d2befbc8b7079c4aeb9361042501ee242ffd0e048163114328c67c9b8fb650bc08368a35a615371bbaf5bd23c61fbaf16e6db3bf43e1df6efdfe220a981473af901cd0cd3c7132be1017042360804997ed1f34fdc9dc4f9d4d616046e7c3cf6b5a9ce2d478893870960149cb124a24b8ecc7346411f33fdf9f47c93331720b2c3ad8572d520129c500fab2a84909c6d961489434f53738d13db620b2d83b86634d43be8f5d92d22f78a6f63c68f76908dc408ea652d8c3ffd6daf15a7420782f266e346f9ffe0328d0d494ea6ce4376ba66685cb1051c8a530174fc305d5ccb768a32d70b344fe1a3f8c9667e0883ec975a03a497f329afbf6e2c989dc6cab3c17a099661e738e700934a84b9a1befd9ea4a13bc434b9c77bcfbf8fc9af04e363db2a0c2b983007297a179305090afc584013836ebabce72acfa531fd90e0aac02839c5f0e5427b3c0e0618b5b576fb1322d5de6f2d651a382dab47b82ce44a4758f3268e20213751f36093f96019361e5862433dd5da54612998d0dd1bb9677060f9512f58db761ee73572d0ea3effa0a7d7f1b271b8edadda5d8b75d2a1643cdd52d975c03d526386b992c07def8e7d7242ac6b82e7373f151a40559f9e71755488ea138de767ae115f4761db893aa81a9fd27091a353f1b2b4495fe00e4cc5ae5cd00f4030f72e688fe2911f23f976df93123e62c10c6b61abf5d22469e1a329d3a81397288255ae5ae76457793b6cfa8ca53eb14cc54fe627f6ed7d04b333ebf9c14c0a966b7aa287899a85d0784bb86657fa40a0e98b5bf445c393001ee3741cd48c2f33cb74a1e1ac14b7f340a5e597b685db7488ee570aa2b106d60426f2df615ee8e213c36e3deda7c71f373a28493b4cbf3453c3c9c", 0xfe0}, {&(0x7f0000001740)="d9d6502833df3539ced38d9fc5d94514ee1ac2372dd44d28063ad76598568dda2c888fb6b85c896cac5728548c4f7b5ac1448c59fc715f004c402396bea7b92503176a51ef3c9c29924cec530e3bf299c38bad65884e96cffaeb7d6f75157028e8f718c3a3254d254b26", 0x6a}], 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) sendfile(r0, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, 0x0) 04:48:57 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x210, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4a4181, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:48:57 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x7fff, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast2}}}, 0x104) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @local}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000200)) pwritev(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000380)="e4daf4ca5b5934b859807ebea3635fc2d73f0913b790082e71d8f19d721dec786976fd1c1d3040bf24c14dcd87e49340d9faffda2d09abbfa584baac0d6107727edd8cd40251aaccccf99ee73bcd0ba4fa55f149e976eb96f7650b58117176c4b8b3bdaabf0c51bcf3cfce0dbc84fd195f506c50fa9fb6894991590149eb3ce1b61e5aafedf41a48a72da1669c7ed427cae85bb83bbd102b91b279f27c3566a7330876917559e5a7b37ba722aacb426f069cb18e266d098a5a", 0xb9}, {&(0x7f0000000440)="73a52f0fa2b9c5e110", 0x9}, {&(0x7f0000000480)="fcddd756df72b307543b390e86f49b245dbe0121e4376f24e6613c0c9314920a2ab7bb67e5282378011b5f4c690428a5e2da3773b064c4cbecf150c88f6d5e42aa882bd2fcc19037dec884246ede03fb", 0x50}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="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", 0xfe0}, {&(0x7f0000001740)="d9d6502833df3539ced38d9fc5d94514ee1ac2372dd44d28063ad76598568dda2c888fb6b85c896cac5728548c4f7b5ac1448c59fc715f004c402396bea7b92503176a51ef3c9c29924cec530e3bf299c38bad65884e96cffaeb7d6f75157028e8f718c3a3254d254b26", 0x6a}], 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) sendfile(r0, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, 0x0) 04:48:57 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x210, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4a4181, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:48:57 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x2000) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='wlan0proc\x00', 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='blacklist\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r3}) sendmmsg$inet6(r1, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 04:48:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x7fff, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast2}}}, 0x104) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @local}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000200)) pwritev(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000380)="e4daf4ca5b5934b859807ebea3635fc2d73f0913b790082e71d8f19d721dec786976fd1c1d3040bf24c14dcd87e49340d9faffda2d09abbfa584baac0d6107727edd8cd40251aaccccf99ee73bcd0ba4fa55f149e976eb96f7650b58117176c4b8b3bdaabf0c51bcf3cfce0dbc84fd195f506c50fa9fb6894991590149eb3ce1b61e5aafedf41a48a72da1669c7ed427cae85bb83bbd102b91b279f27c3566a7330876917559e5a7b37ba722aacb426f069cb18e266d098a5a", 0xb9}, {&(0x7f0000000440)="73a52f0fa2b9c5e110", 0x9}, {&(0x7f0000000480)="fcddd756df72b307543b390e86f49b245dbe0121e4376f24e6613c0c9314920a2ab7bb67e5282378011b5f4c690428a5e2da3773b064c4cbecf150c88f6d5e42aa882bd2fcc19037dec884246ede03fb", 0x50}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="1a88776f920d27990082802d09f1698e245f3515755745c23f6af429648ebbcc44544d3e7886eba51c53fe3c0bab097ee7764e9e02e9fbd0bcd4ed7324f1143860c8f63376784604c7db35b03dfe174222c6cbc3dec2204f2817422b53d7ad85698c34fe34817031fc3c0f0ef1f2ea3993d00c1d22b851b575e7011f3d8277cdc6ea88c3c3e4868bc65111e49e8dbea99abda301da87bf250c31165f9e5b4825c229e90952a372aca8d4630f2990e24a4b1167715bdafa77845cb13b84a7957a2b2863625b4c5a3329adfe89de06879a1b2fd3c332cb32df0161dd59d51b9472a1e153be3beae0a1739a19194a72992cf7a7c5134c6460889c53601745235c1def2e5ff434e9323c7729fc1e7dc6f54f213ce51e4f87b197c83b38f9a2f88c182ffbe09eeb6e9827cf9f1a45615069cb2667a92a233c2b80e5798cc46d3d180f156c6f7c92d86c42c7298c51258087a0966f0a970a15da12fcab53cc1882373a96811dc859b30d70fba94d2f80849d2dabdd1d5e319ee0b304a7954024f2a4fadffeca80877c1b40fb35914b11cb17fd54f3c34f7ba13e57361c1f05ea6d095565bbe3a03f185336d18168f82a162966efc4809423a42dfbb462891ceadb2f17330a751da02c187154bd38f8a6bd59edf8c4348d8101ea88cd0c2f2bfb1e9d1d98392f230fa773a02b750de9da6b705f1a00abcb5eecd124cda3fc26d726dea798897eae338fd582e9bafd194ad31b049d14e8ba8b4843aa1b18e721d6678b9c726b383cc409ab5fb4b71c722cc3f588cf42513e9396692bb4a9ccc434817811e8238554f952e84701bace2b96f780f78b70a81b67306efcda7a8a1485e598a1280edf9da431afda947cd95dbe81115b99cb9693209f754cdbf0d2b2be3b50e281f91b95e41c44fd0602e4a1ec2e708c712d9ccd69834dd715e8a8b63d260477c64b2739c7c2a606326bcc5d0301af2c1b307fc26360677b4e13adbbd0d89c93f323c2b51694d62937c3707a0fd414c3e7402797d6f2e18e5956dd767a1e8b1fd78087f771078cb1d9dff0cdb8bac737da3c3a09aacecc7fd242d5ac45229033890409fd6fd09879f930b326b6b97029b9fffad9882d0759df9bf681c0df4e472d01774406e57c6c5719a1c5285e01a6cb452f6b08f6e9acc09210f28dc135966923008c287437ddc6cdc21636ceae6fb9ad36d2b959db859b62d2134ff2147026ea64dd049a6de626d79907db7a34b9de0d2c2e2556c87816cc767c564a9a405779698201b8c645ecf5353402270676492b233fd1109c297692c751df043d86f8e1a92ea6d6c51401a23acd36c4c69be7d1e2314fa1d4a2b28637e4df3a3b45ad39f9d97570d063259b432d3f6d0648701182f354f647dad1cd04956db4cff4c1b2c0af14f133dcc3eaa2ef41921bdf139bcf0398b05fc2cdf9e4db3bc20f2cf2bddc7a22fd059e013a3affc26e8980f80a982da29ccc4ddc834d9d02e6d0a4342e1d9b06a19f5b1718939c3f19cc460b618ef845f16d497987449de4c57b9ae0fa683e127c971522ce7beb5dfe204f9614ef5e78fa990581c2f3993c147546f9385c69628edcc43f987b1ce76af6b2840fa5ef25484488fe0df8706e6616a625164af038d0b67d2f333fa33f4cd26982a9b8fd186be47aeeb8ba6ab67b39ef9acf801d92ba579de445be5d485ffcc8f6a1fc115f14d3a08f8bb6bfb3ce66efa9c66e8762fe7c691f8be4f666f096d51144cc1978ebbdac53f74e0168904f88418ba7670f98f44dddb56ff0c4de4041225d802a3261c948c56ba1df164609e12a3ad597c53eb7912d9956e7ddeaee2b5d727f40db8a7853b1aef60ad85f017da4babfaec179c603114dfd5c7217a9b8e55bc6f38ee72ff8b2f58e0ebaca39a4c6935800ffd2a247296954fd58abfc56d61b04130ddffc6957f77ac00eee31aa53a0125e2f1174923634e9aa52ad3e2e45f412e49769e8bb60351a3bfb35b124b3fb53abd4a2b59ca1a0d320ce700de2ec548153e7227d770f4025cc6475e33b8c8335e1725048aa48b0cff13864eaf29dd0a239766d3ff200b6580d505dd022b35b7f00abccfaf9772993913ae88844fdd6f593de2b77933696073b400031ee4e7ac6ced23e30a9a2882c51286f0799b365cb7978acc26ae0a4074ef501643922cc8c2600f876caea0039d7a4dde1f1b30d6c24389ae16918657d362219309c64564bf5b0abed9eeff4db3578dfa7728e27ae13a5095498d115e36b10420b6b6ba50bdbe5c1c4f2e354e4d0a1d6aa4d3f9696f0b15e946f410d4590bf68d7ef14b3962610127dfda392f73d2f976f29b4eccdb5fafb5e501584d1eb912352725d628f188636c500d4f3d25955c87bbd8541f3999d42ec2e23e63eb7e64a0aeedd549294cf7e379f458a2b83ca85c47a507be2aedb0b55c96d3c490b06aeabe42bf93a04c852317e8b7bd23f78470f5432584aa549f055f906709901f8518fad5b48c62e6394a8a6c7753947871369b4970778de39b6b91e615cf3e2cc615ea16934825d33d04aa7b09f024faef2ca5ada1eddec3bd3980656a1bfeca60bcc8bb82194cf23b50300f4fd5be327b9ee41e0316fc3e16d5840953ef544c6c867e9fe358fbeac9957314d4006a74951832ec9ebcf3e3daf0a895d8434fa16aab8d587142d5c2f68f0c20897f5227aae93346194f371b089662fab999dcf9c311513e4749b8f2ec1ff6f9d13e044023bdc37ce24561e00b52f77f562028d248e6c4251dd42f36b3f89159878e39662e2a1e00ae168a074cbe88f96c04b3972fc2f181a62d912c04f9e8cfe56e69cb944ddf1d83dded16db00e91b4a5b7ce742a6bc24f85041f47fe8cf69ada91687106337b01dc9bae51e10cb7e7ed429ebc6a4ff637cde8ea2f826102cf314d2c47b754fb720b6ef9ca73c34a5e08ac52ac7e157eb55a1f89b836cd102fe933fad52f4fc961adb472fa9a493a96fc389ce459a73dbca7ff42021117fac9c28f1eb3cd621b4fc9ae076b6f0438d6558ffca8ad8aa6fa5511d036b379f489975cd9d7f89c6be2f43966f611d1092786ce173bab4bf88bad89a31d9d27562487cf15af44a4a43a938840988359d185817ef1870ea647ddd9ff3be0c5a712ccd932a363cedbacd8e8cef35100aeca22dd08a3fe3ad2b594a00879b2f1c98c218dfe7bd1e126e405e718d40d1fa0b410cf4177bf0cb63a546856640833b0e28586ff0c96f0e8f004431fa162332db0dcd99177b37cf411d094716b2d8980524212700c2381e49f721a7bc4f5854cce3e183d53daf39b7ff4ad0f364cfcf24ec631482599bcd247d700ff68790d2fd481c9eb2b4b64dcaa1128dc1807a34110afd044bfb04d0d3e44348638f8bc307956bca55b7f116fcb4fd126e2d7b517b4d7d8a43dee730865c4d7414da4cfbad096498403e4a483548d77c35c1cfa11c606836af5d029ed2b29fb716b1175debd941acb96de162ea2daca5135daefb5a7118c28c8430b3c6f32ad183ceaea4e059700d4494e1ca363c10544fe5b42c2b76217ff8351926e34498712b80319217526be5d9bade7f40a59a07747950d8f3ec8f11444b29b43845eaa86561937aaa6458813239b033239ce46368ae1eb48c528bf6ff45a545dfff23834e537151817128d4ce3095299ff024c2c3c1494114a2425b5f698b8e474bcd27f7de75a8ea6f47dffbd50047e22cddc2046670604caae12315d327edfde87add62df9145b28fdf16e002aff44450b2d1eb5bb5abe00aaa4e9ed12d30de2d6bdcbf1569a0075bd842a51bc03f1bdbfe460fa8371e0eab9c9435932336de40242e9bef76534a8c33e204e4f7867aad3283d737c296fa78023387f6440317d6b89d1bda5df278bfca088d175ceb136c4447d4ff064dfd89df3daac41ea878558fa6c3a0f2d4be93d302f3b2e9c8afae1d32b30562b6f46fcf5d40cdf518b2f9ee1e10fcaefde14bf46e39c5359e2205e5ee6661bc1497780782c77f177b00a219d3a888a8fb66ba330636e2e2c0af1a0fab1e7d700a239a411091ec42f379fe71a203a5bb448221a669c75024ef238dc123687b0973d142df38996ad38f58366ec7d827a94b6e1a34089e4d9278fb073f91804b77a669d3b6efe91810f9fb65f87f1143a0828fd19e7f8c4e0ad520190e6f417ee48e9c6a606a9c40e8e4ac9bebe4dda08b24561b3a5f58fbd0fde7f0cde5bf1613876e47907fed09c5cb6abdf59613630ada2c664257eb890d30b814f926ba972bc94ff63a1de76457e33760e0691211eab35752221f6be50c53f15fc1b57883521f3516da82600651cc8b3f5533e3ca534e80460c88bb2230ef365faf017bbff7f96f0a1e70f27a78fc815cd769bd1516ac7e17754c17a9395db7110659b96cb4c471883a3b3b4019d615478b2b3b501f975c8f802acb605b93a903f5e61b647ebf210142fab4f1046d351e3636950bf5b3e829c4016249ae071c3ca9c765f6dc35adea11234e439372682e9a7de4f1acf91792b885108e41b0ea2028bc306a84c524d22cede907cc4210fd41063db727cefdd43a6c3f9c98cb118a5de05b4e00c7cf474e402270d9ded662de30c5405bd6173d6e70729d0e0a1c2d9fe0f1c90efad4d6b4d12918c9db6e23e1a84c243733251838ef39a7a363cf35b6f011493ff95ef3f667a29f2bea94157e6da4eed69cab6908df67578ccc79cdb32c7bb6615dc69279947eff3558b5feecbadbc9b260a929129b985f559c68d594bc58c35304364d5520103651b1a336c7ca0abc316368549b2dee2518b974328a3e309e0713f71bdcc0f8c0790e8d872206d2ca626ffb157f7cbfea8f36632b0c9ca841209d2befbc8b7079c4aeb9361042501ee242ffd0e048163114328c67c9b8fb650bc08368a35a615371bbaf5bd23c61fbaf16e6db3bf43e1df6efdfe220a981473af901cd0cd3c7132be1017042360804997ed1f34fdc9dc4f9d4d616046e7c3cf6b5a9ce2d478893870960149cb124a24b8ecc7346411f33fdf9f47c93331720b2c3ad8572d520129c500fab2a84909c6d961489434f53738d13db620b2d83b86634d43be8f5d92d22f78a6f63c68f76908dc408ea652d8c3ffd6daf15a7420782f266e346f9ffe0328d0d494ea6ce4376ba66685cb1051c8a530174fc305d5ccb768a32d70b344fe1a3f8c9667e0883ec975a03a497f329afbf6e2c989dc6cab3c17a099661e738e700934a84b9a1befd9ea4a13bc434b9c77bcfbf8fc9af04e363db2a0c2b983007297a179305090afc584013836ebabce72acfa531fd90e0aac02839c5f0e5427b3c0e0618b5b576fb1322d5de6f2d651a382dab47b82ce44a4758f3268e20213751f36093f96019361e5862433dd5da54612998d0dd1bb9677060f9512f58db761ee73572d0ea3effa0a7d7f1b271b8edadda5d8b75d2a1643cdd52d975c03d526386b992c07def8e7d7242ac6b82e7373f151a40559f9e71755488ea138de767ae115f4761db893aa81a9fd27091a353f1b2b4495fe00e4cc5ae5cd00f4030f72e688fe2911f23f976df93123e62c10c6b61abf5d22469e1a329d3a81397288255ae5ae76457793b6cfa8ca53eb14cc54fe627f6ed7d04b333ebf9c14c0a966b7aa287899a85d0784bb86657fa40a0e98b5bf445c393001ee3741cd48c2f33cb74a1e1ac14b7f340a5e597b685db7488ee570aa2b106d60426f2df615ee8e213c36e3deda7c71f373a28493b4cbf3453c3c9c", 0xfe0}, {&(0x7f0000001740)="d9d6502833df3539ced38d9fc5d94514ee1ac2372dd44d28063ad76598568dda2c888fb6b85c896cac5728548c4f7b5ac1448c59fc715f004c402396bea7b92503176a51ef3c9c29924cec530e3bf299c38bad65884e96cffaeb7d6f75157028e8f718c3a3254d254b26", 0x6a}], 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) sendfile(r0, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, 0x0) 04:48:57 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x7fff, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast2}}}, 0x104) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @local}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000200)) pwritev(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000380)="e4daf4ca5b5934b859807ebea3635fc2d73f0913b790082e71d8f19d721dec786976fd1c1d3040bf24c14dcd87e49340d9faffda2d09abbfa584baac0d6107727edd8cd40251aaccccf99ee73bcd0ba4fa55f149e976eb96f7650b58117176c4b8b3bdaabf0c51bcf3cfce0dbc84fd195f506c50fa9fb6894991590149eb3ce1b61e5aafedf41a48a72da1669c7ed427cae85bb83bbd102b91b279f27c3566a7330876917559e5a7b37ba722aacb426f069cb18e266d098a5a", 0xb9}, {&(0x7f0000000440)="73a52f0fa2b9c5e110", 0x9}, {&(0x7f0000000480)="fcddd756df72b307543b390e86f49b245dbe0121e4376f24e6613c0c9314920a2ab7bb67e5282378011b5f4c690428a5e2da3773b064c4cbecf150c88f6d5e42aa882bd2fcc19037dec884246ede03fb", 0x50}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="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", 0xfe0}, {&(0x7f0000001740)="d9d6502833df3539ced38d9fc5d94514ee1ac2372dd44d28063ad76598568dda2c888fb6b85c896cac5728548c4f7b5ac1448c59fc715f004c402396bea7b92503176a51ef3c9c29924cec530e3bf299c38bad65884e96cffaeb7d6f75157028e8f718c3a3254d254b26", 0x6a}], 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) sendfile(r0, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, 0x0) 04:48:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x7fff, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast2}}}, 0x104) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @local}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000200)) pwritev(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000380)="e4daf4ca5b5934b859807ebea3635fc2d73f0913b790082e71d8f19d721dec786976fd1c1d3040bf24c14dcd87e49340d9faffda2d09abbfa584baac0d6107727edd8cd40251aaccccf99ee73bcd0ba4fa55f149e976eb96f7650b58117176c4b8b3bdaabf0c51bcf3cfce0dbc84fd195f506c50fa9fb6894991590149eb3ce1b61e5aafedf41a48a72da1669c7ed427cae85bb83bbd102b91b279f27c3566a7330876917559e5a7b37ba722aacb426f069cb18e266d098a5a", 0xb9}, {&(0x7f0000000440)="73a52f0fa2b9c5e110", 0x9}, {&(0x7f0000000480)="fcddd756df72b307543b390e86f49b245dbe0121e4376f24e6613c0c9314920a2ab7bb67e5282378011b5f4c690428a5e2da3773b064c4cbecf150c88f6d5e42aa882bd2fcc19037dec884246ede03fb", 0x50}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="1a88776f920d27990082802d09f1698e245f3515755745c23f6af429648ebbcc44544d3e7886eba51c53fe3c0bab097ee7764e9e02e9fbd0bcd4ed7324f1143860c8f63376784604c7db35b03dfe174222c6cbc3dec2204f2817422b53d7ad85698c34fe34817031fc3c0f0ef1f2ea3993d00c1d22b851b575e7011f3d8277cdc6ea88c3c3e4868bc65111e49e8dbea99abda301da87bf250c31165f9e5b4825c229e90952a372aca8d4630f2990e24a4b1167715bdafa77845cb13b84a7957a2b2863625b4c5a3329adfe89de06879a1b2fd3c332cb32df0161dd59d51b9472a1e153be3beae0a1739a19194a72992cf7a7c5134c6460889c53601745235c1def2e5ff434e9323c7729fc1e7dc6f54f213ce51e4f87b197c83b38f9a2f88c182ffbe09eeb6e9827cf9f1a45615069cb2667a92a233c2b80e5798cc46d3d180f156c6f7c92d86c42c7298c51258087a0966f0a970a15da12fcab53cc1882373a96811dc859b30d70fba94d2f80849d2dabdd1d5e319ee0b304a7954024f2a4fadffeca80877c1b40fb35914b11cb17fd54f3c34f7ba13e57361c1f05ea6d095565bbe3a03f185336d18168f82a162966efc4809423a42dfbb462891ceadb2f17330a751da02c187154bd38f8a6bd59edf8c4348d8101ea88cd0c2f2bfb1e9d1d98392f230fa773a02b750de9da6b705f1a00abcb5eecd124cda3fc26d726dea798897eae338fd582e9bafd194ad31b049d14e8ba8b4843aa1b18e721d6678b9c726b383cc409ab5fb4b71c722cc3f588cf42513e9396692bb4a9ccc434817811e8238554f952e84701bace2b96f780f78b70a81b67306efcda7a8a1485e598a1280edf9da431afda947cd95dbe81115b99cb9693209f754cdbf0d2b2be3b50e281f91b95e41c44fd0602e4a1ec2e708c712d9ccd69834dd715e8a8b63d260477c64b2739c7c2a606326bcc5d0301af2c1b307fc26360677b4e13adbbd0d89c93f323c2b51694d62937c3707a0fd414c3e7402797d6f2e18e5956dd767a1e8b1fd78087f771078cb1d9dff0cdb8bac737da3c3a09aacecc7fd242d5ac45229033890409fd6fd09879f930b326b6b97029b9fffad9882d0759df9bf681c0df4e472d01774406e57c6c5719a1c5285e01a6cb452f6b08f6e9acc09210f28dc135966923008c287437ddc6cdc21636ceae6fb9ad36d2b959db859b62d2134ff2147026ea64dd049a6de626d79907db7a34b9de0d2c2e2556c87816cc767c564a9a405779698201b8c645ecf5353402270676492b233fd1109c297692c751df043d86f8e1a92ea6d6c51401a23acd36c4c69be7d1e2314fa1d4a2b28637e4df3a3b45ad39f9d97570d063259b432d3f6d0648701182f354f647dad1cd04956db4cff4c1b2c0af14f133dcc3eaa2ef41921bdf139bcf0398b05fc2cdf9e4db3bc20f2cf2bddc7a22fd059e013a3affc26e8980f80a982da29ccc4ddc834d9d02e6d0a4342e1d9b06a19f5b1718939c3f19cc460b618ef845f16d497987449de4c57b9ae0fa683e127c971522ce7beb5dfe204f9614ef5e78fa990581c2f3993c147546f9385c69628edcc43f987b1ce76af6b2840fa5ef25484488fe0df8706e6616a625164af038d0b67d2f333fa33f4cd26982a9b8fd186be47aeeb8ba6ab67b39ef9acf801d92ba579de445be5d485ffcc8f6a1fc115f14d3a08f8bb6bfb3ce66efa9c66e8762fe7c691f8be4f666f096d51144cc1978ebbdac53f74e0168904f88418ba7670f98f44dddb56ff0c4de4041225d802a3261c948c56ba1df164609e12a3ad597c53eb7912d9956e7ddeaee2b5d727f40db8a7853b1aef60ad85f017da4babfaec179c603114dfd5c7217a9b8e55bc6f38ee72ff8b2f58e0ebaca39a4c6935800ffd2a247296954fd58abfc56d61b04130ddffc6957f77ac00eee31aa53a0125e2f1174923634e9aa52ad3e2e45f412e49769e8bb60351a3bfb35b124b3fb53abd4a2b59ca1a0d320ce700de2ec548153e7227d770f4025cc6475e33b8c8335e1725048aa48b0cff13864eaf29dd0a239766d3ff200b6580d505dd022b35b7f00abccfaf9772993913ae88844fdd6f593de2b77933696073b400031ee4e7ac6ced23e30a9a2882c51286f0799b365cb7978acc26ae0a4074ef501643922cc8c2600f876caea0039d7a4dde1f1b30d6c24389ae16918657d362219309c64564bf5b0abed9eeff4db3578dfa7728e27ae13a5095498d115e36b10420b6b6ba50bdbe5c1c4f2e354e4d0a1d6aa4d3f9696f0b15e946f410d4590bf68d7ef14b3962610127dfda392f73d2f976f29b4eccdb5fafb5e501584d1eb912352725d628f188636c500d4f3d25955c87bbd8541f3999d42ec2e23e63eb7e64a0aeedd549294cf7e379f458a2b83ca85c47a507be2aedb0b55c96d3c490b06aeabe42bf93a04c852317e8b7bd23f78470f5432584aa549f055f906709901f8518fad5b48c62e6394a8a6c7753947871369b4970778de39b6b91e615cf3e2cc615ea16934825d33d04aa7b09f024faef2ca5ada1eddec3bd3980656a1bfeca60bcc8bb82194cf23b50300f4fd5be327b9ee41e0316fc3e16d5840953ef544c6c867e9fe358fbeac9957314d4006a74951832ec9ebcf3e3daf0a895d8434fa16aab8d587142d5c2f68f0c20897f5227aae93346194f371b089662fab999dcf9c311513e4749b8f2ec1ff6f9d13e044023bdc37ce24561e00b52f77f562028d248e6c4251dd42f36b3f89159878e39662e2a1e00ae168a074cbe88f96c04b3972fc2f181a62d912c04f9e8cfe56e69cb944ddf1d83dded16db00e91b4a5b7ce742a6bc24f85041f47fe8cf69ada91687106337b01dc9bae51e10cb7e7ed429ebc6a4ff637cde8ea2f826102cf314d2c47b754fb720b6ef9ca73c34a5e08ac52ac7e157eb55a1f89b836cd102fe933fad52f4fc961adb472fa9a493a96fc389ce459a73dbca7ff42021117fac9c28f1eb3cd621b4fc9ae076b6f0438d6558ffca8ad8aa6fa5511d036b379f489975cd9d7f89c6be2f43966f611d1092786ce173bab4bf88bad89a31d9d27562487cf15af44a4a43a938840988359d185817ef1870ea647ddd9ff3be0c5a712ccd932a363cedbacd8e8cef35100aeca22dd08a3fe3ad2b594a00879b2f1c98c218dfe7bd1e126e405e718d40d1fa0b410cf4177bf0cb63a546856640833b0e28586ff0c96f0e8f004431fa162332db0dcd99177b37cf411d094716b2d8980524212700c2381e49f721a7bc4f5854cce3e183d53daf39b7ff4ad0f364cfcf24ec631482599bcd247d700ff68790d2fd481c9eb2b4b64dcaa1128dc1807a34110afd044bfb04d0d3e44348638f8bc307956bca55b7f116fcb4fd126e2d7b517b4d7d8a43dee730865c4d7414da4cfbad096498403e4a483548d77c35c1cfa11c606836af5d029ed2b29fb716b1175debd941acb96de162ea2daca5135daefb5a7118c28c8430b3c6f32ad183ceaea4e059700d4494e1ca363c10544fe5b42c2b76217ff8351926e34498712b80319217526be5d9bade7f40a59a07747950d8f3ec8f11444b29b43845eaa86561937aaa6458813239b033239ce46368ae1eb48c528bf6ff45a545dfff23834e537151817128d4ce3095299ff024c2c3c1494114a2425b5f698b8e474bcd27f7de75a8ea6f47dffbd50047e22cddc2046670604caae12315d327edfde87add62df9145b28fdf16e002aff44450b2d1eb5bb5abe00aaa4e9ed12d30de2d6bdcbf1569a0075bd842a51bc03f1bdbfe460fa8371e0eab9c9435932336de40242e9bef76534a8c33e204e4f7867aad3283d737c296fa78023387f6440317d6b89d1bda5df278bfca088d175ceb136c4447d4ff064dfd89df3daac41ea878558fa6c3a0f2d4be93d302f3b2e9c8afae1d32b30562b6f46fcf5d40cdf518b2f9ee1e10fcaefde14bf46e39c5359e2205e5ee6661bc1497780782c77f177b00a219d3a888a8fb66ba330636e2e2c0af1a0fab1e7d700a239a411091ec42f379fe71a203a5bb448221a669c75024ef238dc123687b0973d142df38996ad38f58366ec7d827a94b6e1a34089e4d9278fb073f91804b77a669d3b6efe91810f9fb65f87f1143a0828fd19e7f8c4e0ad520190e6f417ee48e9c6a606a9c40e8e4ac9bebe4dda08b24561b3a5f58fbd0fde7f0cde5bf1613876e47907fed09c5cb6abdf59613630ada2c664257eb890d30b814f926ba972bc94ff63a1de76457e33760e0691211eab35752221f6be50c53f15fc1b57883521f3516da82600651cc8b3f5533e3ca534e80460c88bb2230ef365faf017bbff7f96f0a1e70f27a78fc815cd769bd1516ac7e17754c17a9395db7110659b96cb4c471883a3b3b4019d615478b2b3b501f975c8f802acb605b93a903f5e61b647ebf210142fab4f1046d351e3636950bf5b3e829c4016249ae071c3ca9c765f6dc35adea11234e439372682e9a7de4f1acf91792b885108e41b0ea2028bc306a84c524d22cede907cc4210fd41063db727cefdd43a6c3f9c98cb118a5de05b4e00c7cf474e402270d9ded662de30c5405bd6173d6e70729d0e0a1c2d9fe0f1c90efad4d6b4d12918c9db6e23e1a84c243733251838ef39a7a363cf35b6f011493ff95ef3f667a29f2bea94157e6da4eed69cab6908df67578ccc79cdb32c7bb6615dc69279947eff3558b5feecbadbc9b260a929129b985f559c68d594bc58c35304364d5520103651b1a336c7ca0abc316368549b2dee2518b974328a3e309e0713f71bdcc0f8c0790e8d872206d2ca626ffb157f7cbfea8f36632b0c9ca841209d2befbc8b7079c4aeb9361042501ee242ffd0e048163114328c67c9b8fb650bc08368a35a615371bbaf5bd23c61fbaf16e6db3bf43e1df6efdfe220a981473af901cd0cd3c7132be1017042360804997ed1f34fdc9dc4f9d4d616046e7c3cf6b5a9ce2d478893870960149cb124a24b8ecc7346411f33fdf9f47c93331720b2c3ad8572d520129c500fab2a84909c6d961489434f53738d13db620b2d83b86634d43be8f5d92d22f78a6f63c68f76908dc408ea652d8c3ffd6daf15a7420782f266e346f9ffe0328d0d494ea6ce4376ba66685cb1051c8a530174fc305d5ccb768a32d70b344fe1a3f8c9667e0883ec975a03a497f329afbf6e2c989dc6cab3c17a099661e738e700934a84b9a1befd9ea4a13bc434b9c77bcfbf8fc9af04e363db2a0c2b983007297a179305090afc584013836ebabce72acfa531fd90e0aac02839c5f0e5427b3c0e0618b5b576fb1322d5de6f2d651a382dab47b82ce44a4758f3268e20213751f36093f96019361e5862433dd5da54612998d0dd1bb9677060f9512f58db761ee73572d0ea3effa0a7d7f1b271b8edadda5d8b75d2a1643cdd52d975c03d526386b992c07def8e7d7242ac6b82e7373f151a40559f9e71755488ea138de767ae115f4761db893aa81a9fd27091a353f1b2b4495fe00e4cc5ae5cd00f4030f72e688fe2911f23f976df93123e62c10c6b61abf5d22469e1a329d3a81397288255ae5ae76457793b6cfa8ca53eb14cc54fe627f6ed7d04b333ebf9c14c0a966b7aa287899a85d0784bb86657fa40a0e98b5bf445c393001ee3741cd48c2f33cb74a1e1ac14b7f340a5e597b685db7488ee570aa2b106d60426f2df615ee8e213c36e3deda7c71f373a28493b4cbf3453c3c9c", 0xfe0}, {&(0x7f0000001740)="d9d6502833df3539ced38d9fc5d94514ee1ac2372dd44d28063ad76598568dda2c888fb6b85c896cac5728548c4f7b5ac1448c59fc715f004c402396bea7b92503176a51ef3c9c29924cec530e3bf299c38bad65884e96cffaeb7d6f75157028e8f718c3a3254d254b26", 0x6a}], 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) sendfile(r0, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, 0x0) 04:48:57 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x2000) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='wlan0proc\x00', 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='blacklist\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r3}) sendmmsg$inet6(r1, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 04:48:57 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x7fff, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast2}}}, 0x104) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @local}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000200)) pwritev(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000380)="e4daf4ca5b5934b859807ebea3635fc2d73f0913b790082e71d8f19d721dec786976fd1c1d3040bf24c14dcd87e49340d9faffda2d09abbfa584baac0d6107727edd8cd40251aaccccf99ee73bcd0ba4fa55f149e976eb96f7650b58117176c4b8b3bdaabf0c51bcf3cfce0dbc84fd195f506c50fa9fb6894991590149eb3ce1b61e5aafedf41a48a72da1669c7ed427cae85bb83bbd102b91b279f27c3566a7330876917559e5a7b37ba722aacb426f069cb18e266d098a5a", 0xb9}, {&(0x7f0000000440)="73a52f0fa2b9c5e110", 0x9}, {&(0x7f0000000480)="fcddd756df72b307543b390e86f49b245dbe0121e4376f24e6613c0c9314920a2ab7bb67e5282378011b5f4c690428a5e2da3773b064c4cbecf150c88f6d5e42aa882bd2fcc19037dec884246ede03fb", 0x50}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="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", 0xfe0}, {&(0x7f0000001740)="d9d6502833df3539ced38d9fc5d94514ee1ac2372dd44d28063ad76598568dda2c888fb6b85c896cac5728548c4f7b5ac1448c59fc715f004c402396bea7b92503176a51ef3c9c29924cec530e3bf299c38bad65884e96cffaeb7d6f75157028e8f718c3a3254d254b26", 0x6a}], 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) sendfile(r0, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, 0x0) 04:48:57 executing program 2: shmctl$SHM_INFO(0x0, 0xe, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000280)={0x80, {{0xa, 0x4e20, 0x3f, @mcast1}}, {{0xa, 0x4e23, 0x1, @remote}}}, 0x104) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 04:48:58 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x2000) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='wlan0proc\x00', 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='blacklist\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r3}) sendmmsg$inet6(r1, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 04:48:58 executing program 4: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x210, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4a4181, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:48:58 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x210, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4a4181, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:48:58 executing program 2: shmctl$SHM_INFO(0x0, 0xe, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000280)={0x80, {{0xa, 0x4e20, 0x3f, @mcast1}}, {{0xa, 0x4e23, 0x1, @remote}}}, 0x104) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 04:48:58 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x210, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4a4181, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:48:58 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x2000) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='wlan0proc\x00', 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='blacklist\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r3}) sendmmsg$inet6(r1, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 04:48:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x7fff, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast2}}}, 0x104) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @local}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000200)) pwritev(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000380)="e4daf4ca5b5934b859807ebea3635fc2d73f0913b790082e71d8f19d721dec786976fd1c1d3040bf24c14dcd87e49340d9faffda2d09abbfa584baac0d6107727edd8cd40251aaccccf99ee73bcd0ba4fa55f149e976eb96f7650b58117176c4b8b3bdaabf0c51bcf3cfce0dbc84fd195f506c50fa9fb6894991590149eb3ce1b61e5aafedf41a48a72da1669c7ed427cae85bb83bbd102b91b279f27c3566a7330876917559e5a7b37ba722aacb426f069cb18e266d098a5a", 0xb9}, {&(0x7f0000000440)="73a52f0fa2b9c5e110", 0x9}, {&(0x7f0000000480)="fcddd756df72b307543b390e86f49b245dbe0121e4376f24e6613c0c9314920a2ab7bb67e5282378011b5f4c690428a5e2da3773b064c4cbecf150c88f6d5e42aa882bd2fcc19037dec884246ede03fb", 0x50}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="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", 0xfe0}, {&(0x7f0000001740)="d9d6502833df3539ced38d9fc5d94514ee1ac2372dd44d28063ad76598568dda2c888fb6b85c896cac5728548c4f7b5ac1448c59fc715f004c402396bea7b92503176a51ef3c9c29924cec530e3bf299c38bad65884e96cffaeb7d6f75157028e8f718c3a3254d254b26", 0x6a}], 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) sendfile(r0, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, 0x0) 04:48:58 executing program 2: shmctl$SHM_INFO(0x0, 0xe, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000280)={0x80, {{0xa, 0x4e20, 0x3f, @mcast1}}, {{0xa, 0x4e23, 0x1, @remote}}}, 0x104) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 04:48:58 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f6f9002304000a04f51108000100030100c10800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:48:58 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x44, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) inotify_init1(0x80800) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) 04:48:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0x33, 0x829, 0x0, 0x0, {0x2801, 0x40000}, [@nested={0x18, 0x0, [@typed={0x4, 0x8, @ipv6=@loopback={0x40000000c000000}}]}]}, 0x2c}}, 0x0) 04:48:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') sendmsg$alg(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="10000000fe000000040000000100000010000000170100000300000000000000100000001701000003000000010000009c00000017010004020000008a000000640988b5fc62eae15e02c1e464000000007fcdc9192f7e843c4555f69af3d8c91e1fb41be93086ea21bfc4f924c740000000578282cac5d79edf0bab61c6e82faa665c1b453e1bff0700000000000000000097a0cc18bcd1eec37b60ca48a2dab6a810e61723f5ca2652862408787177cfef04001996192f175058e0230b0b4d6937b5cc43e50807ab6f0000"], 0xcc}, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) 04:48:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 04:48:59 executing program 4: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x210, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4a4181, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:48:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0xc0010058], [0xc1]}) 04:48:59 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x44, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) inotify_init1(0x80800) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) 04:48:59 executing program 3: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f610529802000001f0400050000080008000f0002000000", 0x24}], 0x1}, 0x0) 04:48:59 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') setns(r0, 0x0) 04:48:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100521d85a2046e36ad2807eee6", 0x24}], 0x1}, 0x0) 04:48:59 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xc) 04:48:59 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x44, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) inotify_init1(0x80800) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) [ 540.085246][ T1858] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 04:48:59 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') setns(r0, 0x0) 04:48:59 executing program 4: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x210, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4a4181, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 540.162051][ T1858] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:49:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') sendmsg$alg(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="10000000fe000000040000000100000010000000170100000300000000000000100000001701000003000000010000009c00000017010004020000008a000000640988b5fc62eae15e02c1e464000000007fcdc9192f7e843c4555f69af3d8c91e1fb41be93086ea21bfc4f924c740000000578282cac5d79edf0bab61c6e82faa665c1b453e1bff0700000000000000000097a0cc18bcd1eec37b60ca48a2dab6a810e61723f5ca2652862408787177cfef04001996192f175058e0230b0b4d6937b5cc43e50807ab6f0000"], 0xcc}, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) 04:49:00 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') setns(r0, 0x0) 04:49:00 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xc) 04:49:00 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='\x06\x00\x00\x00ge0\x00\x00\x01\x00'}, 0x30) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x44, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) inotify_init1(0x80800) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) 04:49:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100521d85a2046e36ad2807eee6", 0x24}], 0x1}, 0x0) 04:49:00 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') setns(r0, 0x0) [ 540.669551][ T2184] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 540.723033][ T2184] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:49:00 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xc) 04:49:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100521d85a2046e36ad2807eee6", 0x24}], 0x1}, 0x0) 04:49:00 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 541.052663][ T2296] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 04:49:00 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = dup2(r0, r1) waitid$P_PIDFD(0x3, r2, 0x0, 0x4, 0x0) 04:49:00 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xc) [ 541.099566][ T2296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:49:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100521d85a2046e36ad2807eee6", 0x24}], 0x1}, 0x0) [ 541.471654][ T2410] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 541.501343][ T2410] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:49:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') sendmsg$alg(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="10000000fe000000040000000100000010000000170100000300000000000000100000001701000003000000010000009c00000017010004020000008a000000640988b5fc62eae15e02c1e464000000007fcdc9192f7e843c4555f69af3d8c91e1fb41be93086ea21bfc4f924c740000000578282cac5d79edf0bab61c6e82faa665c1b453e1bff0700000000000000000097a0cc18bcd1eec37b60ca48a2dab6a810e61723f5ca2652862408787177cfef04001996192f175058e0230b0b4d6937b5cc43e50807ab6f0000"], 0xcc}, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) 04:49:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:01 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 04:49:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00012, 0x0, 0x0, 0x0, 0x0) 04:49:01 executing program 1: r0 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 04:49:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x13, [@rand_addr=0x700]}]}}}]}, 0x3c}}, 0x0) 04:49:01 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x4a, &(0x7f0000000000)='.procwlan0bdev\x00'}, 0xfffffffffffffd65) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89fa, &(0x7f0000000140)='sit0\x00') 04:49:01 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 04:49:01 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x3ad, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 04:49:01 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x4a, &(0x7f0000000000)='.procwlan0bdev\x00'}, 0xfffffffffffffd65) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89fa, &(0x7f0000000140)='sit0\x00') 04:49:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:02 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 04:49:02 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x4a, &(0x7f0000000000)='.procwlan0bdev\x00'}, 0xfffffffffffffd65) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89fa, &(0x7f0000000140)='sit0\x00') 04:49:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') sendmsg$alg(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="10000000fe000000040000000100000010000000170100000300000000000000100000001701000003000000010000009c00000017010004020000008a000000640988b5fc62eae15e02c1e464000000007fcdc9192f7e843c4555f69af3d8c91e1fb41be93086ea21bfc4f924c740000000578282cac5d79edf0bab61c6e82faa665c1b453e1bff0700000000000000000097a0cc18bcd1eec37b60ca48a2dab6a810e61723f5ca2652862408787177cfef04001996192f175058e0230b0b4d6937b5cc43e50807ab6f0000"], 0xcc}, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) 04:49:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x40, 0x0, "15a187697ae50000"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 04:49:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:02 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 04:49:02 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x4a, &(0x7f0000000000)='.procwlan0bdev\x00'}, 0xfffffffffffffd65) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89fa, &(0x7f0000000140)='sit0\x00') 04:49:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x1, 0x0, 0x0, 'F'}) 04:49:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x40000, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 04:49:02 executing program 0: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 04:49:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00\xa0\x16\x06\x88\x04$\xb2\x85\xaeq%\xa6\xa7\x05mk\x9e\x96\xc0\x11W\x81\x06\x00\x00\x00V\x8ekw\x0f\x9b\xa6\x14\xab\xa70\x0e\xb7\xfeOW\x9a+\x01\x01\x82Y\x93\xb6\xb0\x97\xa5ul\xbc\x01f\a\xfd\x16\xbdg\xeca~u\f\xa6\xfb\"\b\x81\xd6\v\n\xaeaZ_\xff\x9c;mh\xc2\xf0\x8d\xacw\xf0\xd2\x18\b\xfc\x1d)\xec', 0x65) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 04:49:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 543.689457][ T2710] IPVS: ftp: loaded support on port[0] = 21 04:49:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x40000, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 04:49:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00\xa0\x16\x06\x88\x04$\xb2\x85\xaeq%\xa6\xa7\x05mk\x9e\x96\xc0\x11W\x81\x06\x00\x00\x00V\x8ekw\x0f\x9b\xa6\x14\xab\xa70\x0e\xb7\xfeOW\x9a+\x01\x01\x82Y\x93\xb6\xb0\x97\xa5ul\xbc\x01f\a\xfd\x16\xbdg\xeca~u\f\xa6\xfb\"\b\x81\xd6\v\n\xaeaZ_\xff\x9c;mh\xc2\xf0\x8d\xacw\xf0\xd2\x18\b\xfc\x1d)\xec', 0x65) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 04:49:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:03 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x6}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffffffffff}, 0x8, 0x0) read(r2, &(0x7f00000000c0)=""/128, 0xce) 04:49:03 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) 04:49:03 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x6}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffffffffff}, 0x8, 0x0) read(r2, &(0x7f00000000c0)=""/128, 0xce) 04:49:03 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) 04:49:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00\xa0\x16\x06\x88\x04$\xb2\x85\xaeq%\xa6\xa7\x05mk\x9e\x96\xc0\x11W\x81\x06\x00\x00\x00V\x8ekw\x0f\x9b\xa6\x14\xab\xa70\x0e\xb7\xfeOW\x9a+\x01\x01\x82Y\x93\xb6\xb0\x97\xa5ul\xbc\x01f\a\xfd\x16\xbdg\xeca~u\f\xa6\xfb\"\b\x81\xd6\v\n\xaeaZ_\xff\x9c;mh\xc2\xf0\x8d\xacw\xf0\xd2\x18\b\xfc\x1d)\xec', 0x65) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 544.215161][ T2932] IPVS: ftp: loaded support on port[0] = 21 04:49:05 executing program 0: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 04:49:05 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x6}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffffffffff}, 0x8, 0x0) read(r2, &(0x7f00000000c0)=""/128, 0xce) 04:49:05 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) 04:49:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x32, 0x0, 0x0) 04:49:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00\xa0\x16\x06\x88\x04$\xb2\x85\xaeq%\xa6\xa7\x05mk\x9e\x96\xc0\x11W\x81\x06\x00\x00\x00V\x8ekw\x0f\x9b\xa6\x14\xab\xa70\x0e\xb7\xfeOW\x9a+\x01\x01\x82Y\x93\xb6\xb0\x97\xa5ul\xbc\x01f\a\xfd\x16\xbdg\xeca~u\f\xa6\xfb\"\b\x81\xd6\v\n\xaeaZ_\xff\x9c;mh\xc2\xf0\x8d\xacw\xf0\xd2\x18\b\xfc\x1d)\xec', 0x65) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 04:49:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x40000, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 04:49:05 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000000080), 0x400000) 04:49:05 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x6}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffffffffff}, 0x8, 0x0) read(r2, &(0x7f00000000c0)=""/128, 0xce) 04:49:05 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) 04:49:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0xffffffffffffff8a, 0x0, @buffer={0x0, 0xfffffffffffffdf0, 0x0}, &(0x7f0000000040)="9b247f1c1793", 0x0, 0x1, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 'x>'}, 0x7a) ppoll(&(0x7f0000000200)=[{r0, 0x100}], 0x1, 0x0, 0x0, 0x0) 04:49:05 executing program 2: request_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000400)={':yz', 0x3}, &(0x7f0000000440)=',\x00', 0xfffffffffffffffc) [ 546.216949][ T2970] IPVS: ftp: loaded support on port[0] = 21 04:49:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000004000), &(0x7f0000000080)=0x4) 04:49:06 executing program 0: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 04:49:06 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000000080), 0x400000) 04:49:06 executing program 2: request_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000400)={':yz', 0x3}, &(0x7f0000000440)=',\x00', 0xfffffffffffffffc) 04:49:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0xffffffffffffff8a, 0x0, @buffer={0x0, 0xfffffffffffffdf0, 0x0}, &(0x7f0000000040)="9b247f1c1793", 0x0, 0x1, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 'x>'}, 0x7a) ppoll(&(0x7f0000000200)=[{r0, 0x100}], 0x1, 0x0, 0x0, 0x0) 04:49:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 04:49:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x40000, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 04:49:06 executing program 2: request_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000400)={':yz', 0x3}, &(0x7f0000000440)=',\x00', 0xfffffffffffffffc) 04:49:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 04:49:06 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000000080), 0x400000) 04:49:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0xffffffffffffff8a, 0x0, @buffer={0x0, 0xfffffffffffffdf0, 0x0}, &(0x7f0000000040)="9b247f1c1793", 0x0, 0x1, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 'x>'}, 0x7a) ppoll(&(0x7f0000000200)=[{r0, 0x100}], 0x1, 0x0, 0x0, 0x0) 04:49:06 executing program 2: request_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000400)={':yz', 0x3}, &(0x7f0000000440)=',\x00', 0xfffffffffffffffc) 04:49:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) [ 547.428712][ T3299] IPVS: ftp: loaded support on port[0] = 21 04:49:07 executing program 0: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 04:49:07 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000000080), 0x400000) 04:49:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0xffffffffffffff8a, 0x0, @buffer={0x0, 0xfffffffffffffdf0, 0x0}, &(0x7f0000000040)="9b247f1c1793", 0x0, 0x1, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 'x>'}, 0x7a) ppoll(&(0x7f0000000200)=[{r0, 0x100}], 0x1, 0x0, 0x0, 0x0) 04:49:07 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 04:49:07 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="839c86360f92b35c64bcb93b9308627ac8dbfba070f6208f731c013ce573e9c03074a384bd1a3278e4565ed8a19310e6c284375f3c48f17c2df902e87e943926ef82798734b3b43e060c445c5ac4c0afa191f1e08cfffd8c016c3ffc25c690e73ffcf59a29e53820920d7393641a8790928c504f032af7944bf6445a7942f057fb0e8f322203a0f3f801b8b97f7ff9897962aebe9732357c8610eb469b959dbfb4ae7d5d20cdca1545018ab1699b858f44ab5fb9d5ebfd0c2f6d93eac093eb4a287a33ba335e5150a234a96ebca4288f6054e93d4106da2091c34694e10aaa17fc55e491d141d6ec14edde3fedf4cc48b75db02a44f886d1b615fd6487be9954427d782fc25f9b27fa6658bd5029c8477aa252cf7091a70fbe6471eec8993a42a3a78fa1125ba1cee3e35b62655a0adce07f1efe5327e3daed44ebfb1035d32567e7945d6524a3b637870b7ba578ae8face1a11abd9adb779db657d5c7194f80101a38cb13d1f1d2ffba655e13e7a5138ffabc0f291185e22741920634a419f9983cc5ed889f2d135614d4e0786093bc9832b0c25599d6dbab7066b439b5720c5f6312050ab05f5f86301a638eb0e1121d3bbf961ecf8c43e81387f99c70982e6f7101d2034697e2346e78edd441ed9cc81b66ff0cc43417cebb663031207e728eba7fb735f16471255d590a9fea05a4a90769101b0ea2b48af43effc4f4f10f9c31094572ef62dda96a2179982569693c398377582ad98f618610b7e9e874512a7920ed4f3d3da2d1709530f6cf4a7366acad315e9fd14f5fbdf2e7b56e5232d3ea1861316e029e5430623a6b8641b966c3a8830f78e528fa33ab89e06c3b312b3318b0ac70f7403457f2ebdd2994185c0cbaa8c2336164ee00f64ad2fca7d688327f792a5c8a6a3886193399448bdc7dcf9c01357a1b5a0c59fd5375b187823e12bae5750ad8dce8f0ccc079fa65139e50449f04083c61cbc62d3f291e98200f12d6e97c57ef1f505ba7ec1424002bbac0c004fcfbdae2d979c8f230c499e8aa574d8903adb72c198674e5b02baaf8d43d7916e96b6eea8111a3f59f3da9b952266589dde624e8b614a6a79a498336bbfbebde306ffc914a3c54e10c836f92e370f3b7d5a97a7bc30bf4cd5b1177d5a513b661f42a5ece661804763ba1e746c94b3e7e73358ce63c3efcdfdb82b6098f84155d5ab740b8b45195e9f905da8337dff36be2aaa0df8f53f0fcb3a8b4b5d47e028841547fb5a5a545ba85176c37bfebadcd03630145484a635ca5ddd88855a631d2a10d3777ae23812a686c69f3c3122d0226d83053e218d5a2cb23403364df2c77805082769340c593d9c97a752dd61c5771f6db3b1b31254027ce32271bcb2200fb01391760e361db912e1d996880ad49a4290e31f7ae5a4052c381321b5b19a323d989629c7f3bae9b2238095ce74284c649cbf51b9b7431a68150c6f512bd84596a290cfb3e0e42183378f3a7bccdef24c75231ffc32a2923f91f37ae4a70ff7b0ac148372a3b26eed984069024cbec53599b842cc023a4604045914d335b598d15ea16db7a3dc0d4cd92533b99c9874cbc94e923d5ca2e0f626e17bcbb574b95bc3a0265a00adae527fade2ff46c52c67ff651253ad63b8acf8bd2e46d1d0c6cd5b261033a3119caf70fac726e076241a4ac8ba8115eedb0aa26d0b66c953c7a0b012b878da1b60e07556c667c90d9e77791b6cd852ba2bd6ee1d682e87fde8ad35aca3c117cf73dcfa5ba5a9a454c5c856c719d7a17fb1f1c0a9b680482e3c3c0841b8bf401cff2da46bf44d5408eadfbb571536940b4a80035d65aa087478c03aa97bc48db9d503fa15fd9cbfb39db49897a68a32b2367185f32b468c1caeaffaa2babc7b55aeebde1c98ffcd473ad3237dacfab10ec5298d25843093bb557c1431c95cfb6c2e20af997b8b3bc393fb1fea12a8122d70a58034e4f2677f9f7494edf2678b7d6b17ff55288af722cf51038fe0d5a6d66ec5cfc9ff2e556607c254e5d6a2ab011dc7216551d22ec9042f8bcef9f001a0d9c81019e3188cb6219815d60dc3dfb57f28b2d5db0a9d777e7", 0xffeb}], 0x1}, 0x0) 04:49:07 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000340)=[{{}, 0x0, 0x9}], 0x18) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) 04:49:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000180)=0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRESDEC=0x0, @ANYRESDEC, @ANYRESHEX], 0x95e) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000140)=0x10001) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fsetxattr(r1, &(0x7f0000000280)=@known='system.advise\x00', &(0x7f00000002c0)='/dev/net/tun\x00', 0xd, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r5}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r5, 0x1, 0x200, 0xbf, 0x0, 0x9}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRESDEC=0x0, @ANYRESDEC, @ANYRESHEX], 0x95e) ioctl$RTC_PIE_ON(r6, 0x7005) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x308) ioctl$NBD_DISCONNECT(r3, 0xab08) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000400)=ANY=[@ANYBLOB="010006000180c2000003ffffffffffff000000000001ffffffffffffaaaaaaaaaaaaaa00000000aa85898b8397dbce9a39e78d4f2c2de43e7da5e43e18f286b5e1f03fe04d4037edc1cff0c1e58925f1de59a148711aa02d6fe1de0d956289f03d031a3fbd686c4c9ca8ffeb64f27029279d73793d002b79261bf500839cd99d24129617c511831345e54738b5746fe77aa5e7ff88316d1e6bb3608fd9050ad9874c0447f41b78ca61201cd2aedaeaef0c2863b1d191dc7f95528bbdaded5c317d6870289c2d59123ae40be72a89757dbbe44572bbb4ebe34fa268fac62ec8d10635f359eed9a92ca5"]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x04\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 04:49:07 executing program 5: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x194) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000340)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x800000000000000) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0xfff) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socket$unix(0x1, 0x3, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:49:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001000050468fe0704000000000700ff3f25000f00450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 04:49:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_setup(0x3f, &(0x7f00000001c0)) io_submit(0x0, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = socket$inet(0x2, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000040)=0x10) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000000c0)=""/73) 04:49:07 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000340)=[{{}, 0x0, 0x9}], 0x18) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) [ 548.245514][ T3371] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 548.318628][ T3343] IPVS: ftp: loaded support on port[0] = 21 04:49:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001000050468fe0704000000000700ff3f25000f00450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) [ 548.834921][ T3537] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 04:49:10 executing program 1: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x194) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000340)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x800000000000000) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0xfff) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socket$unix(0x1, 0x3, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:49:10 executing program 5: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x194) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000340)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x800000000000000) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0xfff) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socket$unix(0x1, 0x3, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:49:10 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000340)=[{{}, 0x0, 0x9}], 0x18) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) 04:49:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001000050468fe0704000000000700ff3f25000f00450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 04:49:10 executing program 0: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x194) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000340)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x800000000000000) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0xfff) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socket$unix(0x1, 0x3, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 550.593126][ T3593] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 04:49:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001000050468fe0704000000000700ff3f25000f00450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) [ 552.276260][ T3606] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 04:49:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000180)=0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRESDEC=0x0, @ANYRESDEC, @ANYRESHEX], 0x95e) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000140)=0x10001) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fsetxattr(r1, &(0x7f0000000280)=@known='system.advise\x00', &(0x7f00000002c0)='/dev/net/tun\x00', 0xd, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r5}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r5, 0x1, 0x200, 0xbf, 0x0, 0x9}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRESDEC=0x0, @ANYRESDEC, @ANYRESHEX], 0x95e) ioctl$RTC_PIE_ON(r6, 0x7005) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x308) ioctl$NBD_DISCONNECT(r3, 0xab08) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000400)=ANY=[@ANYBLOB="010006000180c2000003ffffffffffff000000000001ffffffffffffaaaaaaaaaaaaaa00000000aa85898b8397dbce9a39e78d4f2c2de43e7da5e43e18f286b5e1f03fe04d4037edc1cff0c1e58925f1de59a148711aa02d6fe1de0d956289f03d031a3fbd686c4c9ca8ffeb64f27029279d73793d002b79261bf500839cd99d24129617c511831345e54738b5746fe77aa5e7ff88316d1e6bb3608fd9050ad9874c0447f41b78ca61201cd2aedaeaef0c2863b1d191dc7f95528bbdaded5c317d6870289c2d59123ae40be72a89757dbbe44572bbb4ebe34fa268fac62ec8d10635f359eed9a92ca5"]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x04\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 04:49:12 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000340)=[{{}, 0x0, 0x9}], 0x18) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) 04:49:12 executing program 5: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x194) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000340)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x800000000000000) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0xfff) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socket$unix(0x1, 0x3, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:49:12 executing program 1: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x194) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000340)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x800000000000000) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0xfff) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socket$unix(0x1, 0x3, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:49:12 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000340)=[{{}, 0x0, 0x9}], 0x18) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) 04:49:12 executing program 0: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x194) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000340)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x800000000000000) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0xfff) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socket$unix(0x1, 0x3, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:49:12 executing program 5: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x194) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000340)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x800000000000000) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0xfff) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socket$unix(0x1, 0x3, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:49:12 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000340)=[{{}, 0x0, 0x9}], 0x18) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) 04:49:12 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1, "4ed6f086"}}}}}, 0x0) 04:49:12 executing program 1: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x194) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000340)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x800000000000000) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0xfff) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socket$unix(0x1, 0x3, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:49:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x77, &(0x7f0000000000)={r1}, 0x8) 04:49:13 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000340)=[{{}, 0x0, 0x9}], 0x18) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) 04:49:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000180)=0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRESDEC=0x0, @ANYRESDEC, @ANYRESHEX], 0x95e) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000140)=0x10001) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fsetxattr(r1, &(0x7f0000000280)=@known='system.advise\x00', &(0x7f00000002c0)='/dev/net/tun\x00', 0xd, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r5}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r5, 0x1, 0x200, 0xbf, 0x0, 0x9}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRESDEC=0x0, @ANYRESDEC, @ANYRESHEX], 0x95e) ioctl$RTC_PIE_ON(r6, 0x7005) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x308) ioctl$NBD_DISCONNECT(r3, 0xab08) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000400)=ANY=[@ANYBLOB="010006000180c2000003ffffffffffff000000000001ffffffffffffaaaaaaaaaaaaaa00000000aa85898b8397dbce9a39e78d4f2c2de43e7da5e43e18f286b5e1f03fe04d4037edc1cff0c1e58925f1de59a148711aa02d6fe1de0d956289f03d031a3fbd686c4c9ca8ffeb64f27029279d73793d002b79261bf500839cd99d24129617c511831345e54738b5746fe77aa5e7ff88316d1e6bb3608fd9050ad9874c0447f41b78ca61201cd2aedaeaef0c2863b1d191dc7f95528bbdaded5c317d6870289c2d59123ae40be72a89757dbbe44572bbb4ebe34fa268fac62ec8d10635f359eed9a92ca5"]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x04\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 04:49:14 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0xf0}, 0xfd}, 0x18, &(0x7f0000000b80)={&(0x7f0000002300)="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", 0x6fa}}, 0x0) 04:49:14 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000080)={0x0, 0x0, 0x4}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 04:49:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:49:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x77, &(0x7f0000000000)={r1}, 0x8) 04:49:15 executing program 0: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x194) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000340)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x800000000000000) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0xfff) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socket$unix(0x1, 0x3, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:49:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 04:49:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:49:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:49:15 executing program 0: write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="63007d010000005c0002000700000080000000000600000000000000000020000300000005000000e0ffffffffffffff030073680009002f6465762f6b766d00050075736572001800406d643573756d657468316d696d655f74797065757365720000"], 0x63) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d") getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000400)=0x2) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0xa5}, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0}) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x7fff, 0xffffffffffffffff, 0x3f}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000)=0x20, 0x178) r3 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x600, 0x20, 0x100000001, 0x2, 0x8}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x9, 0x7, 0x4, 0x1000, 0xf1, 0x2}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x1, {0x100, 0x0, 0xa45ea78, 0x4}}) setpriority(0x0, r3, 0xffff) fcntl$lock(r2, 0x25, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x1f, r1}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 04:49:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:49:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x77, &(0x7f0000000000)={r1}, 0x8) [ 556.613051][ C1] vcan0: j1939_tp_rxtimer: 0x00000000b3efce56: rx timeout, send abort [ 556.628061][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000b3efce56: 0x0f000: (3) A timeout occurred and this is the connection abort to close the session. [ 556.643423][ C1] ================================================================== [ 556.651497][ C1] BUG: KASAN: use-after-free in perf_trace_lock_acquire+0x401/0x530 [ 556.659458][ C1] Read of size 8 at addr ffff888094fd9098 by task ksoftirqd/1/16 [ 556.667154][ C1] [ 556.669481][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.4.0-rc6+ #0 [ 556.676835][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.686881][ C1] Call Trace: [ 556.690238][ C1] dump_stack+0x172/0x1f0 [ 556.694569][ C1] ? perf_trace_lock_acquire+0x401/0x530 [ 556.700217][ C1] print_address_description.constprop.0.cold+0xd4/0x30b [ 556.707234][ C1] ? perf_trace_lock_acquire+0x401/0x530 [ 556.712950][ C1] ? perf_trace_lock_acquire+0x401/0x530 [ 556.718582][ C1] __kasan_report.cold+0x1b/0x41 [ 556.723515][ C1] ? takeover_tasklets+0x7f0/0x820 [ 556.728621][ C1] ? perf_trace_lock_acquire+0x401/0x530 [ 556.734250][ C1] kasan_report+0x12/0x20 [ 556.738572][ C1] __asan_report_load8_noabort+0x14/0x20 [ 556.744195][ C1] perf_trace_lock_acquire+0x401/0x530 [ 556.749646][ C1] ? perf_trace_lock+0x4c0/0x4c0 [ 556.754580][ C1] ? trace_hardirqs_off+0x62/0x240 [ 556.759687][ C1] lock_acquire+0x2de/0x410 [ 556.764240][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 556.769918][ C1] _raw_spin_lock_bh+0x33/0x50 [ 556.774676][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 556.780305][ C1] j1939_session_get_by_addr+0x2d/0x60 [ 556.785756][ C1] j1939_xtp_rx_abort_one+0x8d/0x100 [ 556.791080][ C1] ? j1939_ecu_get_by_addr_locked+0x53/0xf0 [ 556.796970][ C1] j1939_tp_recv+0x798/0x9b0 [ 556.801562][ C1] j1939_can_recv+0x4bb/0x620 [ 556.806233][ C1] can_rcv_filter+0x292/0x8e0 [ 556.810917][ C1] can_receive+0x2e7/0x530 [ 556.815329][ C1] can_rcv+0x133/0x1b0 [ 556.819390][ C1] ? can_receive+0x530/0x530 [ 556.824028][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 556.829913][ C1] ? __netif_receive_skb_core+0x3450/0x3450 [ 556.835804][ C1] ? lock_acquire+0x190/0x410 [ 556.840473][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 556.840488][ C1] __netif_receive_skb+0x2c/0x1d0 [ 556.840498][ C1] process_backlog+0x206/0x750 [ 556.840514][ C1] ? net_rx_action+0x27b/0x1120 [ 556.861413][ C1] ? lockdep_hardirqs_on+0x19e/0x5e0 [ 556.861429][ C1] net_rx_action+0x508/0x1120 [ 556.861444][ C1] ? napi_busy_loop+0x970/0x970 [ 556.861459][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 556.861472][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 556.861486][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 556.861503][ C1] __do_softirq+0x262/0x98c [ 556.898522][ C1] ? takeover_tasklets+0x820/0x820 [ 556.903625][ C1] run_ksoftirqd+0x8e/0x110 [ 556.908125][ C1] smpboot_thread_fn+0x6a3/0xa40 [ 556.913066][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 556.919301][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 556.925537][ C1] ? __kthread_parkme+0x108/0x1c0 [ 556.930551][ C1] ? __kasan_check_read+0x11/0x20 [ 556.935570][ C1] kthread+0x361/0x430 [ 556.939634][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 556.945865][ C1] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 556.951582][ C1] ret_from_fork+0x24/0x30 [ 556.955988][ C1] [ 556.958312][ C1] Allocated by task 4177: [ 556.962629][ C1] save_stack+0x23/0x90 [ 556.966773][ C1] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 556.972396][ C1] kasan_kmalloc+0x9/0x10 [ 556.976714][ C1] kmem_cache_alloc_trace+0x158/0x790 [ 556.982080][ C1] j1939_netdev_start+0xa4/0x550 [ 556.987019][ C1] j1939_sk_bind+0x65a/0x8e0 [ 556.991662][ C1] __sys_bind+0x239/0x290 [ 556.996028][ C1] __ia32_sys_bind+0x72/0xb0 [ 557.000614][ C1] do_fast_syscall_32+0x27b/0xdb3 [ 557.005629][ C1] entry_SYSENTER_compat+0x70/0x7f [ 557.010722][ C1] [ 557.013040][ C1] Freed by task 16: [ 557.016842][ C1] save_stack+0x23/0x90 [ 557.020993][ C1] __kasan_slab_free+0x102/0x150 [ 557.025929][ C1] kasan_slab_free+0xe/0x10 [ 557.030420][ C1] kfree+0x10a/0x2c0 [ 557.034304][ C1] j1939_priv_put+0x8b/0xb0 [ 557.038794][ C1] j1939_session_put+0x12c/0x180 [ 557.043723][ C1] j1939_xtp_rx_abort_one+0xc7/0x100 [ 557.048999][ C1] j1939_tp_recv+0x783/0x9b0 [ 557.053583][ C1] j1939_can_recv+0x4bb/0x620 [ 557.058248][ C1] can_rcv_filter+0x292/0x8e0 [ 557.062917][ C1] can_receive+0x2e7/0x530 [ 557.067319][ C1] can_rcv+0x133/0x1b0 [ 557.071375][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 557.077254][ C1] __netif_receive_skb+0x2c/0x1d0 [ 557.082282][ C1] process_backlog+0x206/0x750 [ 557.087035][ C1] net_rx_action+0x508/0x1120 [ 557.091704][ C1] __do_softirq+0x262/0x98c [ 557.096187][ C1] [ 557.098510][ C1] The buggy address belongs to the object at ffff888094fd8000 [ 557.098510][ C1] which belongs to the cache kmalloc-8k of size 8192 [ 557.112557][ C1] The buggy address is located 4248 bytes inside of [ 557.112557][ C1] 8192-byte region [ffff888094fd8000, ffff888094fda000) [ 557.125986][ C1] The buggy address belongs to the page: [ 557.131615][ C1] page:ffffea000253f600 refcount:1 mapcount:0 mapping:ffff8880aa4021c0 index:0x0 compound_mapcount: 0 [ 557.142536][ C1] flags: 0x1fffc0000010200(slab|head) [ 557.147905][ C1] raw: 01fffc0000010200 ffffea00018bfa08 ffffea00019e2708 ffff8880aa4021c0 [ 557.156583][ C1] raw: 0000000000000000 ffff888094fd8000 0000000100000001 0000000000000000 [ 557.156588][ C1] page dumped because: kasan: bad access detected [ 557.156591][ C1] [ 557.156594][ C1] Memory state around the buggy address: [ 557.156603][ C1] ffff888094fd8f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 557.156611][ C1] ffff888094fd9000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 557.156620][ C1] >ffff888094fd9080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 557.156624][ C1] ^ [ 557.156633][ C1] ffff888094fd9100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 557.156642][ C1] ffff888094fd9180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 557.156646][ C1] ================================================================== [ 557.156656][ C1] Disabling lock debugging due to kernel taint [ 557.180612][ T3900] kobject: 'loop4' (0000000038f5a5ee): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 557.187686][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 557.187701][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.4.0-rc6+ #0 [ 557.187707][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.187710][ C1] Call Trace: [ 557.187728][ C1] dump_stack+0x172/0x1f0 [ 557.187740][ C1] panic+0x2e3/0x75c [ 557.187750][ C1] ? add_taint.cold+0x16/0x16 [ 557.187766][ C1] ? perf_trace_lock_acquire+0x401/0x530 [ 557.187777][ C1] ? trace_hardirqs_off+0x62/0x240 [ 557.187786][ C1] ? trace_hardirqs_off+0x59/0x240 [ 557.187802][ C1] ? perf_trace_lock_acquire+0x401/0x530 [ 557.312056][ C1] end_report+0x47/0x4f [ 557.316205][ C1] ? perf_trace_lock_acquire+0x401/0x530 [ 557.321827][ C1] __kasan_report.cold+0xe/0x41 [ 557.326668][ C1] ? takeover_tasklets+0x7f0/0x820 [ 557.331768][ C1] ? perf_trace_lock_acquire+0x401/0x530 [ 557.337391][ C1] kasan_report+0x12/0x20 [ 557.341713][ C1] __asan_report_load8_noabort+0x14/0x20 [ 557.347348][ C1] perf_trace_lock_acquire+0x401/0x530 [ 557.352801][ C1] ? perf_trace_lock+0x4c0/0x4c0 [ 557.357731][ C1] ? trace_hardirqs_off+0x62/0x240 [ 557.362833][ C1] lock_acquire+0x2de/0x410 [ 557.367326][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 557.372958][ C1] _raw_spin_lock_bh+0x33/0x50 [ 557.377716][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 557.383334][ C1] j1939_session_get_by_addr+0x2d/0x60 [ 557.388784][ C1] j1939_xtp_rx_abort_one+0x8d/0x100 [ 557.394058][ C1] ? j1939_ecu_get_by_addr_locked+0x53/0xf0 [ 557.399939][ C1] j1939_tp_recv+0x798/0x9b0 [ 557.404524][ C1] j1939_can_recv+0x4bb/0x620 [ 557.409189][ C1] can_rcv_filter+0x292/0x8e0 [ 557.413858][ C1] can_receive+0x2e7/0x530 [ 557.418264][ C1] can_rcv+0x133/0x1b0 [ 557.422322][ C1] ? can_receive+0x530/0x530 [ 557.426899][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 557.432784][ C1] ? __netif_receive_skb_core+0x3450/0x3450 [ 557.438670][ C1] ? lock_acquire+0x190/0x410 [ 557.443339][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 557.449571][ C1] __netif_receive_skb+0x2c/0x1d0 [ 557.454585][ C1] process_backlog+0x206/0x750 [ 557.459341][ C1] ? net_rx_action+0x27b/0x1120 [ 557.464184][ C1] ? lockdep_hardirqs_on+0x19e/0x5e0 [ 557.469460][ C1] net_rx_action+0x508/0x1120 [ 557.474127][ C1] ? napi_busy_loop+0x970/0x970 [ 557.478975][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 557.484513][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 557.490595][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 557.496825][ C1] __do_softirq+0x262/0x98c [ 557.501326][ C1] ? takeover_tasklets+0x820/0x820 [ 557.506424][ C1] run_ksoftirqd+0x8e/0x110 [ 557.511001][ C1] smpboot_thread_fn+0x6a3/0xa40 [ 557.515930][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 557.522163][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 557.528392][ C1] ? __kthread_parkme+0x108/0x1c0 [ 557.533403][ C1] ? __kasan_check_read+0x11/0x20 [ 557.538419][ C1] kthread+0x361/0x430 [ 557.542476][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 557.548704][ C1] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 557.554414][ C1] ret_from_fork+0x24/0x30 [ 557.560405][ C1] Kernel Offset: disabled [ 557.564724][ C1] Rebooting in 86400 seconds..