0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r6, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) chmod(&(0x7f00000001c0)='./file0\x00', 0x38) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r6, &(0x7f00000004c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0xffffffffffffff62) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r6, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="04008969", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet6_dccp_int(r7, 0x21, 0x4, &(0x7f0000000180), &(0x7f0000000300)=0x4) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) r9 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r10 = add_key$keyring(&(0x7f0000000a40)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) fsetxattr(r9, &(0x7f00000003c0)=@known='system.sockprotoname\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) keyctl$restrict_keyring(0x1d, r10, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') 22:09:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 22:09:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0xfffc, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 22:09:22 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x100000001}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 22:09:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xb2f3bdfc883a0f9c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 22:09:22 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)) munmap(&(0x7f0000012000/0x2000)=nil, 0x2000) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) 22:09:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x80400, 0x0) r1 = creat(&(0x7f0000000800)='./file0\x00', 0x2) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000840), 0x80800) openat$tun(0xffffffffffffff9c, &(0x7f0000000880)='/dev/net/tun\x00', 0x30000, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)) geteuid() lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) sendmsg$unix(r0, &(0x7f0000000a00)={&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000700)="bdab235b449b53457f7460c01e46a5a1f61a101d25816f25c73000466a2179b0e7d1b21b1ee803f18ebf70d1111f83150c8947520bec1eba55fbcf576505b00a2f6b43b843b9620e47cec18b24a192e29262bb29455c2029e2afa45827b64436c2bb7ac50020cda4f508941a3a9e55f525193d9021bbb642f8c3a6fed56614dbf3d9d7213466637d3de51d7044", 0x8d}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000400)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r6, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) chmod(&(0x7f00000001c0)='./file0\x00', 0x38) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r6, &(0x7f00000004c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0xffffffffffffff62) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r6, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="04008969", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet6_dccp_int(r7, 0x21, 0x4, &(0x7f0000000180), &(0x7f0000000300)=0x4) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) r9 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r10 = add_key$keyring(&(0x7f0000000a40)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) fsetxattr(r9, &(0x7f00000003c0)=@known='system.sockprotoname\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) keyctl$restrict_keyring(0x1d, r10, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') 22:09:22 executing program 3: socket$tipc(0x1e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8}, 0x2c) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000002e00)={0x0, 0x80000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0), 0x0, 0x2, 0x0, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000240)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x8, @mcast2, 0xe642}]}, &(0x7f0000000100)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffff9c, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0xfffffffffffffd5d, 0x0) close(0xffffffffffffffff) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) timer_delete(0x0) unshare(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 22:09:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 22:09:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xb2f3bdfc883a0f9c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 22:09:22 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x100000001}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 22:09:22 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)) munmap(&(0x7f0000012000/0x2000)=nil, 0x2000) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) 22:09:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 22:09:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xfffffffffffffffe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) clone(0xa0842100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) getpriority(0x1, 0xffffffffffffffff) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1a1, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000080)=""/195) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x0, @local}, @in], 0x20) flistxattr(0xffffffffffffffff, &(0x7f0000000200)=""/192, 0xc0) 22:09:23 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)) munmap(&(0x7f0000012000/0x2000)=nil, 0x2000) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) 22:09:23 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x100000001}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 22:09:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 22:09:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xb2f3bdfc883a0f9c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 22:09:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xfffffffffffffffe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) clone(0xa0842100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) getpriority(0x1, 0xffffffffffffffff) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1a1, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000080)=""/195) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x0, @local}, @in], 0x20) flistxattr(0xffffffffffffffff, &(0x7f0000000200)=""/192, 0xc0) 22:09:24 executing program 3: socket$tipc(0x1e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8}, 0x2c) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000002e00)={0x0, 0x80000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0), 0x0, 0x2, 0x0, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000240)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x8, @mcast2, 0xe642}]}, &(0x7f0000000100)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffff9c, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0xfffffffffffffd5d, 0x0) close(0xffffffffffffffff) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) timer_delete(0x0) unshare(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 22:09:24 executing program 2: keyctl$update(0x2, 0x0, 0x0, 0xffffffab) 22:09:24 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)) munmap(&(0x7f0000012000/0x2000)=nil, 0x2000) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) 22:09:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xb2f3bdfc883a0f9c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 22:09:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xfffffffffffffffe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) clone(0xa0842100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) getpriority(0x1, 0xffffffffffffffff) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1a1, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000080)=""/195) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x0, @local}, @in], 0x20) flistxattr(0xffffffffffffffff, &(0x7f0000000200)=""/192, 0xc0) 22:09:24 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 22:09:24 executing program 2: keyctl$update(0x2, 0x0, 0x0, 0xffffffab) 22:09:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:24 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001400)='./cgroup.cpu/syz1\fZ\x1f\xd8W\x8dW\x04-\xbc\x1c\xfama\xa7\xc2\xb4\xbf\x1b*\xee\xf9C}\xa7\xba=\x99\xe6\xddb\x06\nA\xa3\x15\x00u\x17n9Xs\xa5\x93y\xedD\xf5j7\xe3y\xf9\xde\x1b+\x80\x9c\x8c\xca\xdfZ\xa9\x1b(\xf6\xca\xf3\x17l\x19T\xed\xd9\xf5\xf9\xca\xdc\x1eK\xb7\xac\xdd-\xe5\x946\xb8n\xcdz7\x12\xa9\x95\xd0\x1eyy[\xca\xf7y\x0f\xd3\xbe\xe8v\x1a\xa5\xd5\xea\xebr', 0x1ff) 22:09:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xfffffffffffffffe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) clone(0xa0842100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) getpriority(0x1, 0xffffffffffffffff) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1a1, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000080)=""/195) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x0, @local}, @in], 0x20) flistxattr(0xffffffffffffffff, &(0x7f0000000200)=""/192, 0xc0) 22:09:24 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001400)='./cgroup.cpu/syz1\fZ\x1f\xd8W\x8dW\x04-\xbc\x1c\xfama\xa7\xc2\xb4\xbf\x1b*\xee\xf9C}\xa7\xba=\x99\xe6\xddb\x06\nA\xa3\x15\x00u\x17n9Xs\xa5\x93y\xedD\xf5j7\xe3y\xf9\xde\x1b+\x80\x9c\x8c\xca\xdfZ\xa9\x1b(\xf6\xca\xf3\x17l\x19T\xed\xd9\xf5\xf9\xca\xdc\x1eK\xb7\xac\xdd-\xe5\x946\xb8n\xcdz7\x12\xa9\x95\xd0\x1eyy[\xca\xf7y\x0f\xd3\xbe\xe8v\x1a\xa5\xd5\xea\xebr', 0x1ff) 22:09:24 executing program 2: keyctl$update(0x2, 0x0, 0x0, 0xffffffab) 22:09:26 executing program 3: socket$tipc(0x1e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8}, 0x2c) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000002e00)={0x0, 0x80000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0), 0x0, 0x2, 0x0, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000240)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x8, @mcast2, 0xe642}]}, &(0x7f0000000100)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffff9c, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0xfffffffffffffd5d, 0x0) close(0xffffffffffffffff) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) timer_delete(0x0) unshare(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 22:09:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xaeb16e62263c46eb, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e24, @multicast2}}) r2 = accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x800) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), 0xc) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) getgroups(0x0, 0x0) unshare(0x40000000) syz_open_dev$loop(0x0, 0x0, 0x0) 22:09:26 executing program 2: keyctl$update(0x2, 0x0, 0x0, 0xffffffab) 22:09:26 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001400)='./cgroup.cpu/syz1\fZ\x1f\xd8W\x8dW\x04-\xbc\x1c\xfama\xa7\xc2\xb4\xbf\x1b*\xee\xf9C}\xa7\xba=\x99\xe6\xddb\x06\nA\xa3\x15\x00u\x17n9Xs\xa5\x93y\xedD\xf5j7\xe3y\xf9\xde\x1b+\x80\x9c\x8c\xca\xdfZ\xa9\x1b(\xf6\xca\xf3\x17l\x19T\xed\xd9\xf5\xf9\xca\xdc\x1eK\xb7\xac\xdd-\xe5\x946\xb8n\xcdz7\x12\xa9\x95\xd0\x1eyy[\xca\xf7y\x0f\xd3\xbe\xe8v\x1a\xa5\xd5\xea\xebr', 0x1ff) 22:09:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:26 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 22:09:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:26 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001400)='./cgroup.cpu/syz1\fZ\x1f\xd8W\x8dW\x04-\xbc\x1c\xfama\xa7\xc2\xb4\xbf\x1b*\xee\xf9C}\xa7\xba=\x99\xe6\xddb\x06\nA\xa3\x15\x00u\x17n9Xs\xa5\x93y\xedD\xf5j7\xe3y\xf9\xde\x1b+\x80\x9c\x8c\xca\xdfZ\xa9\x1b(\xf6\xca\xf3\x17l\x19T\xed\xd9\xf5\xf9\xca\xdc\x1eK\xb7\xac\xdd-\xe5\x946\xb8n\xcdz7\x12\xa9\x95\xd0\x1eyy[\xca\xf7y\x0f\xd3\xbe\xe8v\x1a\xa5\xd5\xea\xebr', 0x1ff) [ 406.713126] IPVS: ftp: loaded support on port[0] = 21 22:09:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:27 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 22:09:27 executing program 3: socket$tipc(0x1e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8}, 0x2c) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000002e00)={0x0, 0x80000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0), 0x0, 0x2, 0x0, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000240)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x8, @mcast2, 0xe642}]}, &(0x7f0000000100)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffff9c, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0xfffffffffffffd5d, 0x0) close(0xffffffffffffffff) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) timer_delete(0x0) unshare(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 22:09:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xaeb16e62263c46eb, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e24, @multicast2}}) r2 = accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x800) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), 0xc) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) getgroups(0x0, 0x0) unshare(0x40000000) syz_open_dev$loop(0x0, 0x0, 0x0) 22:09:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xaeb16e62263c46eb, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e24, @multicast2}}) r2 = accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x800) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), 0xc) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) getgroups(0x0, 0x0) unshare(0x40000000) syz_open_dev$loop(0x0, 0x0, 0x0) 22:09:28 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 22:09:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xaeb16e62263c46eb, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e24, @multicast2}}) r2 = accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x800) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), 0xc) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) getgroups(0x0, 0x0) unshare(0x40000000) syz_open_dev$loop(0x0, 0x0, 0x0) 22:09:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xaeb16e62263c46eb, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e24, @multicast2}}) r2 = accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x800) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), 0xc) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) getgroups(0x0, 0x0) unshare(0x40000000) syz_open_dev$loop(0x0, 0x0, 0x0) 22:09:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xaeb16e62263c46eb, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e24, @multicast2}}) r2 = accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x800) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), 0xc) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) getgroups(0x0, 0x0) unshare(0x40000000) syz_open_dev$loop(0x0, 0x0, 0x0) 22:09:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) [ 410.105197] IPVS: ftp: loaded support on port[0] = 21 [ 410.133593] IPVS: ftp: loaded support on port[0] = 21 22:09:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8001) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x22c) 22:09:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8001) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x22c) 22:09:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8001) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x22c) 22:09:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000180)={0x98f909, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) syz_open_dev$midi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 22:09:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xaeb16e62263c46eb, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e24, @multicast2}}) r2 = accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x800) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), 0xc) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) getgroups(0x0, 0x0) unshare(0x40000000) syz_open_dev$loop(0x0, 0x0, 0x0) 22:09:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8001) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x22c) 22:09:32 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}], 0x1}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 22:09:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000180)={0x98f909, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) syz_open_dev$midi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 22:09:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) [ 412.789703] IPVS: ftp: loaded support on port[0] = 21 22:09:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=[{0xc, 0x10000000114, 0x3}], 0xc}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r0, r0) read(r1, &(0x7f0000000500)=""/215, 0xd7) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz1\x00', {0x1, 0x6, 0x261f, 0x400}, 0x32, [0x161, 0x5, 0x101, 0xffffffff, 0x7fffffff, 0x101, 0x1, 0x0, 0xcc2f, 0x1e22, 0x4, 0x8000, 0x9, 0x3, 0x8, 0x4, 0x4ecf, 0x2, 0x1, 0x4, 0x80000000, 0xace8, 0x1f, 0xfe, 0xa2a, 0xfffffffffffffff9, 0x401, 0x1, 0x0, 0xffbb, 0xff, 0x2, 0x7, 0x6, 0x8, 0x6, 0x0, 0x5, 0x0, 0x3, 0x3, 0x3, 0x200, 0x1, 0x1, 0x7, 0xfffffffffffffff9, 0x34ca, 0x5, 0x883, 0x2be8, 0x6, 0x6, 0x1, 0x3f, 0x3, 0xffffffff00000000, 0x5, 0x5, 0x5, 0x10000, 0x6, 0x10000, 0x60e0], [0xeb0, 0x3, 0x0, 0xfa, 0xffffffff, 0x180, 0x3f, 0x30, 0xffffffff80000001, 0x5, 0x3000000000000000, 0x7, 0x0, 0xfb, 0x8a, 0x800, 0x4281, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffffc, 0x3, 0x7, 0x9, 0x9, 0x100000000, 0x1, 0x3, 0x8000, 0x6cb, 0x9, 0x9, 0x20000000000000, 0xfffffffffffffffc, 0x2b17, 0x7ff, 0x10000, 0x3d2f2a35, 0x401, 0x2b, 0x8, 0x7, 0x4, 0x48cf, 0x2, 0x8, 0x6, 0x6, 0x800, 0x0, 0x9, 0xff, 0x7fff, 0x5, 0x9, 0x6, 0x2, 0x7f, 0x199, 0x200, 0x80, 0x2, 0x80000001], [0x2, 0x3, 0xff, 0x3f, 0x20, 0x1, 0xffffffff, 0x9ce, 0x3, 0x77c8, 0x2, 0x6a, 0x2, 0x5, 0xb1, 0x57d, 0x5, 0x0, 0x7, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x9a, 0x7, 0x80000000, 0x1, 0x3ff, 0x1, 0x8d56, 0xffffffffffffffc1, 0x5fc7, 0x100000001, 0x90, 0xc5, 0x3, 0x78, 0x80, 0xd2d, 0x6598, 0x0, 0x6, 0xdc5, 0x4, 0x5, 0x0, 0x4, 0x166151a7, 0xfffffffffffff629, 0x800000000000000, 0x6, 0x1, 0xe548, 0x3, 0xd80, 0x7, 0x0, 0x1, 0x100, 0x1, 0x800, 0x4, 0x8], [0x7fffffff, 0xfffffffffffffff8, 0x20, 0x1, 0x40, 0x7, 0x6d, 0x20, 0x7c, 0x6, 0x1, 0x9, 0xf7e4, 0x7, 0xcb73, 0x4, 0x100, 0x8, 0x4, 0x400, 0x3, 0x100000000, 0xf55, 0x0, 0x4, 0x1ff, 0x400, 0x1000, 0x5, 0x4, 0xfff, 0x694, 0xffffffff80000000, 0x6, 0x100000000, 0x6, 0x80000000, 0x8, 0x80000001, 0x800, 0x8, 0x58, 0x7, 0x6, 0x6, 0x7fff, 0xfffffffffffffbff, 0x9, 0x4, 0x1, 0x9, 0xfffffffffffffe00, 0xc10d, 0xfff, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x7, 0x80000000, 0x6, 0x6, 0x7, 0xe73, 0x7f]}, 0x45c) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 22:09:33 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}], 0x1}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 22:09:33 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}], 0x1}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 22:09:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000180)={0x98f909, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) syz_open_dev$midi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 22:09:33 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}], 0x1}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 22:09:33 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}], 0x1}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 22:09:33 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}], 0x1}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 22:09:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000180)={0x98f909, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) syz_open_dev$midi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 22:09:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000180)={0x98f909, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) syz_open_dev$midi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 22:09:33 executing program 3: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000f40)=ANY=[@ANYBLOB]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:09:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000005, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) shutdown(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 22:09:33 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}], 0x1}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 22:09:33 executing program 1: mmap(&(0x7f000035d000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)) 22:09:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003940)=[{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000780)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) io_setup(0x3, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000391000)="83", 0x1}]) 22:09:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x100000001, {{0x2, 0x0, @multicast2}}}, 0x88) 22:09:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000180)={0x98f909, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) syz_open_dev$midi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 22:09:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000005, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) shutdown(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 22:09:34 executing program 1: mmap(&(0x7f000035d000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)) 22:09:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x100000001, {{0x2, 0x0, @multicast2}}}, 0x88) 22:09:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003940)=[{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000780)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) io_setup(0x3, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000391000)="83", 0x1}]) 22:09:34 executing program 1: mmap(&(0x7f000035d000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)) 22:09:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000180)={0x98f909, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) syz_open_dev$midi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 22:09:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000005, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) shutdown(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 22:09:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x100000001, {{0x2, 0x0, @multicast2}}}, 0x88) 22:09:34 executing program 1: mmap(&(0x7f000035d000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)) 22:09:34 executing program 3: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000f40)=ANY=[@ANYBLOB]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:09:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003940)=[{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000780)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) io_setup(0x3, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000391000)="83", 0x1}]) 22:09:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x100000001, {{0x2, 0x0, @multicast2}}}, 0x88) 22:09:34 executing program 1: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000f40)=ANY=[@ANYBLOB]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:09:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003940)=[{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000780)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) io_setup(0x3, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000391000)="83", 0x1}]) 22:09:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000005, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) shutdown(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 22:09:35 executing program 4: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000f40)=ANY=[@ANYBLOB]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:09:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000005, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) shutdown(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 22:09:35 executing program 5: unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 22:09:35 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000140)={0x0, "9f7d96142927b30c3a122b4526110764a3c8645de76e008f0fece9c73c3bc02a"}) 22:09:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000005, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) shutdown(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 22:09:35 executing program 5: unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 22:09:35 executing program 3: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000f40)=ANY=[@ANYBLOB]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:09:35 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000140)={0x0, "9f7d96142927b30c3a122b4526110764a3c8645de76e008f0fece9c73c3bc02a"}) 22:09:36 executing program 5: unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 22:09:36 executing program 1: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000f40)=ANY=[@ANYBLOB]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:09:36 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000140)={0x0, "9f7d96142927b30c3a122b4526110764a3c8645de76e008f0fece9c73c3bc02a"}) 22:09:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000005, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) shutdown(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 22:09:36 executing program 4: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000f40)=ANY=[@ANYBLOB]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:09:36 executing program 5: unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 22:09:36 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000140)={0x0, "9f7d96142927b30c3a122b4526110764a3c8645de76e008f0fece9c73c3bc02a"}) 22:09:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r1, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) getdents64(r2, &(0x7f0000000440)=""/47, 0x2f) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) utimes(0x0, &(0x7f0000000400)={{0x0, 0x7530}, {0x77359400}}) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x38) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x40400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r2, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:09:36 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="98d10dbbc121ea04c6d1939fd2f380fc12597d9ebfb2ce26e9df0067d35c84c12b63bc1163d6000db4b02814e5eff3544750a82cce40391c551eb09e063376d905c29c81a6cd796edf49c1bbf42497ef620ce0c5acc3687f9cb009b370b4a2996842ad5e2bc9e637e026b3ba535abef4321808d4862b8dec4409ba447eb05fa95aaaf94f5229154e43a1d110a4eb29177834bdf870d1b36db25641d7fda735b3a4745b6fe9c7f7eac034e5964132f21ddf120d8acea5861eaeeb4b31015702beb26da4d2f4bd2b32cf8d85710c76750a0c1bfbbce7dbe07d5fa5116e1f8b85157e199b39068a9aa9b033bc16f71a4a3e12d2df317287c9"], 0xf7) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x309}}, 0x8000) splice(r0, 0x0, r3, 0x0, 0x1, 0x0) 22:09:36 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) socket$inet(0x2, 0x100100, 0x1) getpgrp(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x40) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x1, 0x6, "0f8dfac8a69c9c73afb8409111f5de71"}, 0x15, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) 22:09:37 executing program 3: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000f40)=ANY=[@ANYBLOB]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:09:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r1, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) getdents64(r2, &(0x7f0000000440)=""/47, 0x2f) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) utimes(0x0, &(0x7f0000000400)={{0x0, 0x7530}, {0x77359400}}) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x38) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x40400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r2, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:09:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x64, &(0x7f00000000c0)}) 22:09:37 executing program 1: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000f40)=ANY=[@ANYBLOB]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:09:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x64, &(0x7f00000000c0)}) 22:09:37 executing program 4: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000f40)=ANY=[@ANYBLOB]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:09:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r1, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) getdents64(r2, &(0x7f0000000440)=""/47, 0x2f) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) utimes(0x0, &(0x7f0000000400)={{0x0, 0x7530}, {0x77359400}}) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x38) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x40400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r2, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:09:37 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) socket$inet(0x2, 0x100100, 0x1) getpgrp(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x40) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x1, 0x6, "0f8dfac8a69c9c73afb8409111f5de71"}, 0x15, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) 22:09:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x64, &(0x7f00000000c0)}) 22:09:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r1, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) getdents64(r2, &(0x7f0000000440)=""/47, 0x2f) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) utimes(0x0, &(0x7f0000000400)={{0x0, 0x7530}, {0x77359400}}) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x38) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x40400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r2, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:09:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x64, &(0x7f00000000c0)}) 22:09:38 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) socket$inet(0x2, 0x100100, 0x1) getpgrp(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x40) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x1, 0x6, "0f8dfac8a69c9c73afb8409111f5de71"}, 0x15, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) 22:09:38 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) socket$inet(0x2, 0x100100, 0x1) getpgrp(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x40) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x1, 0x6, "0f8dfac8a69c9c73afb8409111f5de71"}, 0x15, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) 22:09:38 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) socket$inet(0x2, 0x100100, 0x1) getpgrp(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x40) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x1, 0x6, "0f8dfac8a69c9c73afb8409111f5de71"}, 0x15, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) 22:09:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$capi20_data(r0, &(0x7f00000006c0)={{0x10, 0x0, 0x0, 0x83}}, 0x12) 22:09:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, 'veta1_to_\x04\x00', 'erspan0\x00', 'bridge_slave_1\x00', 'ip6tnl0\x00', @link_local, [], @dev, [], 0xd4, 0xd4, 0x11c, [@cluster={'cluster\x00', 0x10}, @realm={'realm\x00', 0xc}]}}, @common=@log={'log\x00', 0x24, {{0x0, "46aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1fc) 22:09:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet(0x2b, 0x0, 0xffffffff00000001) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000fd5f0f)=""/1, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) [ 418.643249] xt_cluster: cannot load conntrack support for proto=7 [ 418.680709] device nr0 entered promiscuous mode 22:09:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, 'veta1_to_\x04\x00', 'erspan0\x00', 'bridge_slave_1\x00', 'ip6tnl0\x00', @link_local, [], @dev, [], 0xd4, 0xd4, 0x11c, [@cluster={'cluster\x00', 0x10}, @realm={'realm\x00', 0xc}]}}, @common=@log={'log\x00', 0x24, {{0x0, "46aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1fc) 22:09:39 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) socket$inet(0x2, 0x100100, 0x1) getpgrp(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x40) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x1, 0x6, "0f8dfac8a69c9c73afb8409111f5de71"}, 0x15, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) 22:09:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet(0x2b, 0x0, 0xffffffff00000001) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000fd5f0f)=""/1, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) [ 418.910889] xt_cluster: cannot load conntrack support for proto=7 22:09:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, 'veta1_to_\x04\x00', 'erspan0\x00', 'bridge_slave_1\x00', 'ip6tnl0\x00', @link_local, [], @dev, [], 0xd4, 0xd4, 0x11c, [@cluster={'cluster\x00', 0x10}, @realm={'realm\x00', 0xc}]}}, @common=@log={'log\x00', 0x24, {{0x0, "46aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1fc) 22:09:39 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) socket$inet(0x2, 0x100100, 0x1) getpgrp(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x40) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x1, 0x6, "0f8dfac8a69c9c73afb8409111f5de71"}, 0x15, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) [ 419.092714] xt_cluster: cannot load conntrack support for proto=7 22:09:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet(0x2b, 0x0, 0xffffffff00000001) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000fd5f0f)=""/1, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 22:09:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, 'veta1_to_\x04\x00', 'erspan0\x00', 'bridge_slave_1\x00', 'ip6tnl0\x00', @link_local, [], @dev, [], 0xd4, 0xd4, 0x11c, [@cluster={'cluster\x00', 0x10}, @realm={'realm\x00', 0xc}]}}, @common=@log={'log\x00', 0x24, {{0x0, "46aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1fc) [ 419.355255] xt_cluster: cannot load conntrack support for proto=7 22:09:39 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) socket$inet(0x2, 0x100100, 0x1) getpgrp(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x40) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x1, 0x6, "0f8dfac8a69c9c73afb8409111f5de71"}, 0x15, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) 22:09:39 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) socket$inet(0x2, 0x100100, 0x1) getpgrp(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x40) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x1, 0x6, "0f8dfac8a69c9c73afb8409111f5de71"}, 0x15, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) 22:09:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet(0x2b, 0x0, 0xffffffff00000001) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000fd5f0f)=""/1, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 22:09:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$capi20_data(r0, &(0x7f00000006c0)={{0x10, 0x0, 0x0, 0x83}}, 0x12) 22:09:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) open(&(0x7f0000000100)='./file0\x00', 0x191000, 0x40) pwritev(r2, &(0x7f00000004c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81004) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) dup2(r2, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="070000007420844f7e8972a9daa8f0a5384cab63f9c80a13ed1659bca86f718ad98dec531ca86903ff29f65a489807ecd02f66aec514e193034639de0965b4910be3bf9762cfc6676a06dc1a7ae5c5e98e59d2370caf7416c9dc7cc282369482ee80c1f937a96f804d289e7ca4f7100c6d84d204cca6509579cc82ababdc18ef4fdf3d40e773d0b896a96fbc4d806cdb8e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) 22:09:39 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) socket$inet(0x2, 0x100100, 0x1) getpgrp(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x40) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x1, 0x6, "0f8dfac8a69c9c73afb8409111f5de71"}, 0x15, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) 22:09:40 executing program 4: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000002c0)='netdevsim0\x00') openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000040)=""/25, 0x0}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200)=0x1, 0x4) mlockall(0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = memfd_create(&(0x7f0000000300)='f\x03\x90', 0x0) get_thread_area(&(0x7f0000000140)={0x10000, 0x20100800, 0xffffffffffffffff, 0x1f, 0x4, 0x0, 0x0, 0x6, 0x51, 0x8}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000100)={0xcc775cd40000, 0x0, 0x300f, 0x400, 0xb253, {0x1d, 0x2}}) write(r3, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) [ 419.855883] device nr0 entered promiscuous mode 22:09:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20008001, 0x0, 0x0) 22:09:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20008001, 0x0, 0x0) 22:09:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) open(&(0x7f0000000100)='./file0\x00', 0x191000, 0x40) pwritev(r2, &(0x7f00000004c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81004) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) dup2(r2, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="070000007420844f7e8972a9daa8f0a5384cab63f9c80a13ed1659bca86f718ad98dec531ca86903ff29f65a489807ecd02f66aec514e193034639de0965b4910be3bf9762cfc6676a06dc1a7ae5c5e98e59d2370caf7416c9dc7cc282369482ee80c1f937a96f804d289e7ca4f7100c6d84d204cca6509579cc82ababdc18ef4fdf3d40e773d0b896a96fbc4d806cdb8e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) 22:09:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20008001, 0x0, 0x0) 22:09:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') preadv(r0, &(0x7f0000000480), 0x20000000000001e6, 0x0) 22:09:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20008001, 0x0, 0x0) 22:09:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x47cf7, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYBLOB="400002000000000000000000810078ccc2d7e2920d2cb50fa5addc0bc238ac453a31be613adf83d7779278e273f999beb81d79d299775c98e6840aadad695d99bf4660911b23e1057b9290bd19919e78a12bf7b9822541827d0169a3bd9bf0e5bb36534b60adafbfeefa05dd6bd64dd2828f4a971fddef36"], 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x80000000, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, 0x0) 22:09:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) open(&(0x7f0000000100)='./file0\x00', 0x191000, 0x40) pwritev(r2, &(0x7f00000004c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81004) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) dup2(r2, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="070000007420844f7e8972a9daa8f0a5384cab63f9c80a13ed1659bca86f718ad98dec531ca86903ff29f65a489807ecd02f66aec514e193034639de0965b4910be3bf9762cfc6676a06dc1a7ae5c5e98e59d2370caf7416c9dc7cc282369482ee80c1f937a96f804d289e7ca4f7100c6d84d204cca6509579cc82ababdc18ef4fdf3d40e773d0b896a96fbc4d806cdb8e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) [ 420.746273] vivid-001: disconnect [ 420.791137] vivid-001: reconnect [ 420.834027] vivid-001: disconnect [ 420.850432] vivid-001: reconnect 22:09:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$capi20_data(r0, &(0x7f00000006c0)={{0x10, 0x0, 0x0, 0x83}}, 0x12) 22:09:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') preadv(r0, &(0x7f0000000480), 0x20000000000001e6, 0x0) 22:09:41 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7b3) close(r0) 22:09:41 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r1, 0x2) 22:09:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x47cf7, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYBLOB="400002000000000000000000810078ccc2d7e2920d2cb50fa5addc0bc238ac453a31be613adf83d7779278e273f999beb81d79d299775c98e6840aadad695d99bf4660911b23e1057b9290bd19919e78a12bf7b9822541827d0169a3bd9bf0e5bb36534b60adafbfeefa05dd6bd64dd2828f4a971fddef36"], 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x80000000, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, 0x0) 22:09:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) open(&(0x7f0000000100)='./file0\x00', 0x191000, 0x40) pwritev(r2, &(0x7f00000004c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81004) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) dup2(r2, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="070000007420844f7e8972a9daa8f0a5384cab63f9c80a13ed1659bca86f718ad98dec531ca86903ff29f65a489807ecd02f66aec514e193034639de0965b4910be3bf9762cfc6676a06dc1a7ae5c5e98e59d2370caf7416c9dc7cc282369482ee80c1f937a96f804d289e7ca4f7100c6d84d204cca6509579cc82ababdc18ef4fdf3d40e773d0b896a96fbc4d806cdb8e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) [ 421.141676] vivid-001: disconnect [ 421.174721] vivid-001: reconnect 22:09:41 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r1, 0x2) 22:09:41 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7b3) close(r0) 22:09:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') preadv(r0, &(0x7f0000000480), 0x20000000000001e6, 0x0) [ 421.258543] device nr0 entered promiscuous mode 22:09:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x47cf7, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYBLOB="400002000000000000000000810078ccc2d7e2920d2cb50fa5addc0bc238ac453a31be613adf83d7779278e273f999beb81d79d299775c98e6840aadad695d99bf4660911b23e1057b9290bd19919e78a12bf7b9822541827d0169a3bd9bf0e5bb36534b60adafbfeefa05dd6bd64dd2828f4a971fddef36"], 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x80000000, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 421.392246] vivid-001: disconnect 22:09:41 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7b3) close(r0) [ 421.450454] vivid-001: reconnect 22:09:41 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r1, 0x2) 22:09:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$capi20_data(r0, &(0x7f00000006c0)={{0x10, 0x0, 0x0, 0x83}}, 0x12) 22:09:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') preadv(r0, &(0x7f0000000480), 0x20000000000001e6, 0x0) 22:09:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x47cf7, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYBLOB="400002000000000000000000810078ccc2d7e2920d2cb50fa5addc0bc238ac453a31be613adf83d7779278e273f999beb81d79d299775c98e6840aadad695d99bf4660911b23e1057b9290bd19919e78a12bf7b9822541827d0169a3bd9bf0e5bb36534b60adafbfeefa05dd6bd64dd2828f4a971fddef36"], 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x80000000, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, 0x0) 22:09:42 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7b3) close(r0) 22:09:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r1, 0x2) 22:09:42 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7b3) close(r0) [ 421.949410] vivid-001: disconnect [ 421.975162] vivid-001: reconnect 22:09:42 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7b3) close(r0) 22:09:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r1, 0x2) 22:09:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x47cf7, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYBLOB="400002000000000000000000810078ccc2d7e2920d2cb50fa5addc0bc238ac453a31be613adf83d7779278e273f999beb81d79d299775c98e6840aadad695d99bf4660911b23e1057b9290bd19919e78a12bf7b9822541827d0169a3bd9bf0e5bb36534b60adafbfeefa05dd6bd64dd2828f4a971fddef36"], 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x80000000, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 422.029523] device nr0 entered promiscuous mode 22:09:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x3) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 22:09:42 executing program 0: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x33) 22:09:42 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7b3) close(r0) [ 422.401090] vivid-001: disconnect [ 422.420864] vivid-001: reconnect [ 422.540476] __report_access: 1 callbacks suppressed [ 422.540493] ptrace attach of "/root/syz-executor.0"[20595] was attempted by "/root/syz-executor.0"[20598] 22:09:42 executing program 0: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x33) 22:09:42 executing program 1: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x33) 22:09:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x47cf7, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYBLOB="400002000000000000000000810078ccc2d7e2920d2cb50fa5addc0bc238ac453a31be613adf83d7779278e273f999beb81d79d299775c98e6840aadad695d99bf4660911b23e1057b9290bd19919e78a12bf7b9822541827d0169a3bd9bf0e5bb36534b60adafbfeefa05dd6bd64dd2828f4a971fddef36"], 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x80000000, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, 0x0) 22:09:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x3) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 22:09:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r1, 0x2) 22:09:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x20000000007a, 0x0, [0x200000488]}) [ 422.751073] vivid-001: disconnect 22:09:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x3) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) [ 422.774427] vivid-001: reconnect 22:09:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x47cf7, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYBLOB="400002000000000000000000810078ccc2d7e2920d2cb50fa5addc0bc238ac453a31be613adf83d7779278e273f999beb81d79d299775c98e6840aadad695d99bf4660911b23e1057b9290bd19919e78a12bf7b9822541827d0169a3bd9bf0e5bb36534b60adafbfeefa05dd6bd64dd2828f4a971fddef36"], 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x80000000, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, 0x0) 22:09:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r1, 0x2) 22:09:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x20000000007a, 0x0, [0x200000488]}) [ 422.871604] ptrace attach of ""[20624] was attempted by "/root/syz-executor.1"[20627] [ 422.886784] ptrace attach of ""[20619] was attempted by "/root/syz-executor.0"[20628] [ 422.948175] vivid-001: disconnect 22:09:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x3) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) [ 422.976083] vivid-001: reconnect 22:09:43 executing program 1: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x33) 22:09:43 executing program 0: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x33) 22:09:43 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x2800400000000ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 22:09:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000940)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f00000002c0)) 22:09:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x20000000007a, 0x0, [0x200000488]}) 22:09:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) getgroups(0x3, &(0x7f0000000380)=[0x0, 0xffffffffffffffff, 0x0]) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200), 0x0, 0xfffffffffffffffb) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="73797a3144ef43fa653cf997cb2904d9ab"], 0x11) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r1) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000340)={'ip6gretap0\x00', @ifru_map={0x860, 0x7, 0x7, 0x1000000, 0x5, 0x5a}}) 22:09:43 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x2800400000000ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) [ 423.276492] ptrace attach of ""[20657] was attempted by "/root/syz-executor.1"[20664] [ 423.351954] ptrace attach of ""[20666] was attempted by "/root/syz-executor.0"[20673] 22:09:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000940)={"6cdd4237dd245c8404721ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c0000000047ecee377a5fece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dd56ca097ddda7c21a984c2b9ca4bbb7a87165c0c3abc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c20001000000000000f000100000cc58bfa2fcde317f8c4825aa1b6a6c2d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404993ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936fb3236051fadfb4b95d02c0bda7ce38dab05cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4eaff4c0a4f72445ef30dcd2c569319d6e9bb2058d023f669a64fc7c9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd35428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc95d48fda552726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b69836ce17a570d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b81cf438a3de1b1eee8faffa8f6347b4951f97b5703dc78b1ca9d74ea6a9ae16ab367c0de2659cc38d2f33d5c6c45fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a3fdb288ec502f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809b7169bbfdcff4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec85b21d0e1b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f00000002c0)) 22:09:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x20000000007a, 0x0, [0x200000488]}) [ 423.392353] IPVS: ftp: loaded support on port[0] = 21 22:09:43 executing program 1: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x33) 22:09:43 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x2800400000000ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 22:09:43 executing program 0: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x33) 22:09:43 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x2800400000000ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 22:09:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000940)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f00000002c0)) 22:09:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x7, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) [ 423.701429] ptrace attach of ""[20696] was attempted by "/root/syz-executor.1"[20700] [ 423.710610] ptrace attach of ""[20697] was attempted by "/root/syz-executor.0"[20701] 22:09:44 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080), &(0x7f00000001c0), 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) clock_settime(0xa, &(0x7f0000000180)={0x77359400}) 22:09:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69d2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f000000a580)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*o\xb2\xe3\xfb\x9a<\xde\x1f\xce\x01\x00\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x16\x7fwuL?h\x1c\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3\xff\xff\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00T\nl\xf5\xc2\xfa\xd0\v\xcb\xd1t$n\xfb\xbf{\x18\xd0\x99\xdc\xa8A\xdeVH\x8f6\x8f\x89v\xc8\x8a\x90\x8d\x89\f\x87\xfd\x1e\xd4\x1f\xac7g\xd1\xda\x1a\'8GH4wJ\a\x9ag\xeb\x1dq7\xe1\x8f\xe70F\x99*]R\x1e\x19C\xea\xb3\x93~\xa7\a\x05A\x10\xddP]\"\x97\xbdb\xc5\x82\x02\xe3\xc5\xd8E{\x82\x18\xc0s\xcfa\x96uk\xf6B\xb0\xec\x14YN\x18\t\xf0\xf8\xa4D\"\x06\xb9e\xbd\x13\xb8\x99\xc6m\x9a}uy\x1c\xa5\x10s\x92\xfd\x7f5\xfau\xc7\xe6\x17\xecq+\n\xc7\xe5\xfe=\xe9}L/\xf0\xba\xda\xed\x98\x18\x98\xf2DP\xdeH\xbe)\x1b\xc1\xfcR\xdb\xbe\xb29\xe4Q\x1b\xd0\xf4\xfb4\xfe\xb0f\x0e\xd0\xd3>a\x1e\xe9ej\xff\xc3\x1a\xfa\xc3\xf7\xfb\x80\xf7\xa0\xa4\xf5\"DU\xab^\xb8\xc2\xba\xa1\xbe\xbba\x1e\xe9ej\xff\xc3\x1a\xfa\xc3\xf7\xfb\x80\xf7\xa0\xa4\xf5\"DU\xab^\xb8\xc2\xba\xa1\xbe\xbba\x1e\xe9ej\xff\xc3\x1a\xfa\xc3\xf7\xfb\x80\xf7\xa0\xa4\xf5\"DU\xab^\xb8\xc2\xba\xa1\xbe\xbba\x1e\xe9ej\xff\xc3\x1a\xfa\xc3\xf7\xfb\x80\xf7\xa0\xa4\xf5\"DU\xab^\xb8\xc2\xba\xa1\xbe\xbb0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1}, &(0x7f0000000000)=0x90) [ 428.903317] openvswitch: netlink: Flow get message rejected, Key attribute missing. 22:09:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfd010000, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0xa, @ipv6=@loopback={0x8000000000}}]}]}, 0xd8}}, 0x0) [ 429.051427] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 429.084843] openvswitch: netlink: Flow get message rejected, Key attribute missing. 22:09:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfd010000, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0xa, @ipv6=@loopback={0x8000000000}}]}]}, 0xd8}}, 0x0) [ 429.281641] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 429.330660] openvswitch: netlink: Flow get message rejected, Key attribute missing. 22:09:50 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket(0x11, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$packet_rx_ring(r0, 0x107, 0xe, &(0x7f0000000880)=@req3, 0x1c) 22:09:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1}, &(0x7f0000000000)=0x90) 22:09:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10000, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0xa, @output}) 22:09:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x483]}) 22:09:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfd010000, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0xa, @ipv6=@loopback={0x8000000000}}]}]}, 0xd8}}, 0x0) 22:09:50 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket(0x11, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$packet_rx_ring(r0, 0x107, 0xe, &(0x7f0000000880)=@req3, 0x1c) [ 429.899696] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 22:09:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10000, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0xa, @output}) [ 429.956182] openvswitch: netlink: Flow get message rejected, Key attribute missing. 22:09:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x483]}) 22:09:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x8a0a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000012c0)=""/217, 0x3}], 0x1, 0x0) dup2(r2, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 22:09:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10000, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0xa, @output}) 22:09:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) 22:09:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10000, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0xa, @output}) 22:09:50 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket(0x11, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$packet_rx_ring(r0, 0x107, 0xe, &(0x7f0000000880)=@req3, 0x1c) 22:09:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x483]}) [ 430.275866] binder: 20918 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 430.275880] binder: 20918:20920 ioctl c018620c 20000440 returned -22 22:09:50 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:09:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) [ 430.466790] binder: 20933 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 430.466804] binder: 20933:20934 ioctl c018620c 20000440 returned -22 22:09:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1}, &(0x7f0000000000)=0x90) 22:09:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x483]}) 22:09:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) 22:09:50 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket(0x11, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$packet_rx_ring(r0, 0x107, 0xe, &(0x7f0000000880)=@req3, 0x1c) [ 430.762363] binder: 20944 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 430.762378] binder: 20944:20948 ioctl c018620c 20000440 returned -22 22:09:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x8a0a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000012c0)=""/217, 0x3}], 0x1, 0x0) dup2(r2, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 22:09:51 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:09:51 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400c2ad8c0d386b500800", 0xe}], 0x1}, 0x0) 22:09:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) 22:09:51 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000008440)=[{0x0, 0x0, 0x0}], 0xffffff89, 0xfc00) 22:09:51 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400c2ad8c0d386b500800", 0xe}], 0x1}, 0x0) [ 430.967997] binder: 20956 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 430.968010] binder: 20956:20958 ioctl c018620c 20000440 returned -22 22:09:51 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000008440)=[{0x0, 0x0, 0x0}], 0xffffff89, 0xfc00) 22:09:51 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000008440)=[{0x0, 0x0, 0x0}], 0xffffff89, 0xfc00) 22:09:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1}, &(0x7f0000000000)=0x90) 22:09:51 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:09:51 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400c2ad8c0d386b500800", 0xe}], 0x1}, 0x0) 22:09:51 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000008440)=[{0x0, 0x0, 0x0}], 0xffffff89, 0xfc00) 22:09:51 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000008440)=[{0x0, 0x0, 0x0}], 0xffffff89, 0xfc00) 22:09:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x8a0a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000012c0)=""/217, 0x3}], 0x1, 0x0) dup2(r2, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 22:09:51 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000008440)=[{0x0, 0x0, 0x0}], 0xffffff89, 0xfc00) 22:09:51 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400c2ad8c0d386b500800", 0xe}], 0x1}, 0x0) 22:09:51 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000008440)=[{0x0, 0x0, 0x0}], 0xffffff89, 0xfc00) 22:09:52 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:09:52 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000008440)=[{0x0, 0x0, 0x0}], 0xffffff89, 0xfc00) 22:09:52 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x5, 0x0, 0xf000, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @initdev, 0xffffffffffff9911}], 0x1c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:09:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x8a0a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000012c0)=""/217, 0x3}], 0x1, 0x0) dup2(r2, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 22:09:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0xffffffffffffffe0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x4, @remote}, 0x10) 22:09:52 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000008440)=[{0x0, 0x0, 0x0}], 0xffffff89, 0xfc00) 22:09:52 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$nbd(r0, 0x0, 0x0) 22:09:52 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x5, 0x0, 0xf000, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @initdev, 0xffffffffffff9911}], 0x1c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:09:52 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000000)={0x5, "49e34b74e054e8cadb82e9329c25d5b1b37f2779a33e71912bb1935bee5598f6"}) [ 432.505676] device veth0_to_bridge entered promiscuous mode 22:09:52 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$nbd(r0, 0x0, 0x0) 22:09:52 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000008440)=[{0x0, 0x0, 0x0}], 0xffffff89, 0xfc00) 22:09:52 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000000)={0x5, "49e34b74e054e8cadb82e9329c25d5b1b37f2779a33e71912bb1935bee5598f6"}) [ 432.605363] protocol 88fb is buggy, dev hsr_slave_0 [ 432.610516] protocol 88fb is buggy, dev hsr_slave_1 [ 432.625615] device veth0_to_bridge left promiscuous mode 22:09:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0xffffffffffffffe0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x4, @remote}, 0x10) 22:09:52 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$nbd(r0, 0x0, 0x0) 22:09:52 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000000)={0x5, "49e34b74e054e8cadb82e9329c25d5b1b37f2779a33e71912bb1935bee5598f6"}) [ 432.915360] protocol 88fb is buggy, dev hsr_slave_0 [ 432.920487] protocol 88fb is buggy, dev hsr_slave_1 [ 433.192555] device veth0_to_bridge entered promiscuous mode [ 433.204235] device veth0_to_bridge left promiscuous mode 22:09:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, 0x0, &(0x7f0000000040)) 22:09:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x5, 0x0, 0xf000, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @initdev, 0xffffffffffff9911}], 0x1c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:09:53 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000000)={0x5, "49e34b74e054e8cadb82e9329c25d5b1b37f2779a33e71912bb1935bee5598f6"}) 22:09:53 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$nbd(r0, 0x0, 0x0) 22:09:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getneigh={0x14, 0x1e, 0x9}, 0x14}}, 0x0) 22:09:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0xffffffffffffffe0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x4, @remote}, 0x10) 22:09:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4040ae79, &(0x7f0000000000)) 22:09:53 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, 0x0, &(0x7f0000000040)) 22:09:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getneigh={0x14, 0x1e, 0x9}, 0x14}}, 0x0) [ 433.470160] device veth0_to_bridge entered promiscuous mode 22:09:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x5, 0x0, 0xf000, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @initdev, 0xffffffffffff9911}], 0x1c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 433.553445] device veth0_to_bridge left promiscuous mode 22:09:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0xffffffffffffffe0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x4, @remote}, 0x10) [ 433.624123] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 22:09:53 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, "70019b55f5e2adeb4a8f1ce923ad3d2099807ad4d3efffffff00"}) 22:09:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getneigh={0x14, 0x1e, 0x9}, 0x14}}, 0x0) 22:09:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, 0x0, &(0x7f0000000040)) [ 433.799127] device veth0_to_bridge entered promiscuous mode 22:09:54 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) [ 433.846959] device veth0_to_bridge left promiscuous mode 22:09:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getneigh={0x14, 0x1e, 0x9}, 0x14}}, 0x0) 22:09:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, 0x0, &(0x7f0000000040)) 22:09:54 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:54 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, "70019b55f5e2adeb4a8f1ce923ad3d2099807ad4d3efffffff00"}) 22:09:54 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:54 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:54 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:54 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, "70019b55f5e2adeb4a8f1ce923ad3d2099807ad4d3efffffff00"}) 22:09:54 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:54 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:54 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:54 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, "70019b55f5e2adeb4a8f1ce923ad3d2099807ad4d3efffffff00"}) 22:09:54 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:54 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:54 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:54 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:54 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:54 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:55 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:55 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:55 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'changehat ', 0x0, 0x5e, ['[(*.\x00', 'keyring\x00', 'syz']}, 0x2d) 22:09:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x3) 22:09:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 22:09:55 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) [ 435.124285] audit: type=1400 audit(1550959795.271:35): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=21186 comm="syz-executor.2" 22:09:55 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'changehat ', 0x0, 0x5e, ['[(*.\x00', 'keyring\x00', 'syz']}, 0x2d) 22:09:55 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000300)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000005c0)='user\x00', 0x0, &(0x7f0000000640)="5f91f8fdfbb096724a4f7a9d87992643131325a20e3d8304102f69a38f1e1311dc636ae1937f724727d0cb71966d24af9a7e737ca361bd98e2ddbcc3a2b660aba5bd113ca701de4161776bc8cc60dfbce89dc7c75b5b45fe021e272013caf1ef1433c73e15d288fc4fa515695b1dec1e8e52318f1113af737e8bdf7ca90e3b2a3389deff832b9a4585bb3387abc553b472e50c20e33ca652aba2df6d97e0bb29efd61f662411482d6cfb4045821f14426819d42546c16b57c9f3c111d49baff0f0194303f3f4eddf61d9b6959fec", 0xce, 0xfffffffffffffff8) add_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="35b4c58779b3dae07fd6ce0c871c4dd25dc152c9499d64b37432fd4f64861a1c2eb79bf36c0e362116bbea6e89e5e8f4347e2feeffb002872d95b6ca5d8b0695483eef2ed8461641d7d4bb5fc319872f313ef5eddf3d85b924632abde6a0b2d2682ec54779d81384e4b1ed2167581b7c6ce61205d8296633530629f336da0fe9af3c60e5321c3dccf91d17e4d11c3ab1e3c529bbc82e152addd6e8cd1a5d6353092c60842a1a06a4c9cee4cff1229b03", 0xb0, 0xfffffffffffffff8) add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="5d98407f00f33f9ae987cfd10ca69e2f720d0d7f84027a751021afab69c18618ca4706d562c03b98b367aec983a2b33c882d2d2bc247cda4271227c88486897d0099ba8a9b61d2e4d0da8d693f143d876a2da9139325b7cb643900f36328c762e72ece150a56628742d723dc43f5186424344838248d13d90bc29f579de2d6b5c3c2d61496d28c669d0b8bef2e7974fafc59454987027d44a4e6a365f6dc85381ce7cf38858366d31d50995e", 0xac, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)="d66cd78478b6e1a4788ec9e5b3fbfbf683455c2fa33b259497fe65b2becfe3fdd498ef05775450b3ed9b0e86af89d1e629ad656b0717cd0bf51bb2", 0x3b, 0xfffffffffffffffe) request_key(&(0x7f0000000ac0)='logon\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='wlan0md5sumZprocmd5sumvboxnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @multicast1}}) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:09:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 22:09:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x3) [ 435.305751] audit: type=1400 audit(1550959795.461:36): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=21197 comm="syz-executor.2" 22:09:55 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0xb}}) 22:09:55 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'changehat ', 0x0, 0x5e, ['[(*.\x00', 'keyring\x00', 'syz']}, 0x2d) 22:09:55 executing program 3: quotactl(0x80000800, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f00000000c0)) 22:09:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x100, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x7ffff, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:09:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 22:09:55 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0xb}}) [ 435.490886] audit: type=1400 audit(1550959795.641:37): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=21215 comm="syz-executor.2" 22:09:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x3) 22:09:55 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'changehat ', 0x0, 0x5e, ['[(*.\x00', 'keyring\x00', 'syz']}, 0x2d) 22:09:55 executing program 3: quotactl(0x80000800, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f00000000c0)) [ 435.635357] protocol 88fb is buggy, dev hsr_slave_0 [ 435.640500] protocol 88fb is buggy, dev hsr_slave_1 22:09:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x3) 22:09:55 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0xb}}) 22:09:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) [ 435.695830] audit: type=1400 audit(1550959795.851:38): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=21235 comm="syz-executor.2" 22:09:55 executing program 3: quotactl(0x80000800, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f00000000c0)) 22:09:55 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000780)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x805, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x3ffa, 0x0) unlinkat(r4, &(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x100000001, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x602, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x802, 0x0) futex(&(0x7f0000000080)=0x2, 0xe, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0), 0x0) unshare(0x40000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x1, 0x4}, &(0x7f00000006c0)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, 0x0}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000580)=""/177) r6 = openat$cgroup_ro(r2, &(0x7f0000000740)='rdma.current\x00', 0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f00000004c0)={{}, {0x0, 0x989680}}, &(0x7f00000007c0)) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) recvmsg(r7, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1, 0x0, 0x0, 0x2}, 0x2000) getpgrp(0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000880)) 22:09:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x100, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x7ffff, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:09:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0xb}}) 22:09:56 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x2) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x0, &(0x7f0000000240)) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4001, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 22:09:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e5, 0x0) 22:09:56 executing program 3: quotactl(0x80000800, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f00000000c0)) [ 435.976658] QAT: Invalid ioctl 22:09:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x100, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x7ffff, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:09:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000000)) [ 436.198588] IPVS: ftp: loaded support on port[0] = 21 22:09:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='cpuset\x00') read$alg(r0, 0x0, 0xfffffffffffffdc1) 22:09:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e5, 0x0) 22:09:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='cpuset\x00') read$alg(r0, 0x0, 0xfffffffffffffdc1) 22:09:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000000)) [ 436.760093] IPVS: ftp: loaded support on port[0] = 21 [ 436.772005] QAT: Invalid ioctl 22:09:57 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000780)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x805, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x3ffa, 0x0) unlinkat(r4, &(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x100000001, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x602, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x802, 0x0) futex(&(0x7f0000000080)=0x2, 0xe, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0), 0x0) unshare(0x40000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x1, 0x4}, &(0x7f00000006c0)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, 0x0}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000580)=""/177) r6 = openat$cgroup_ro(r2, &(0x7f0000000740)='rdma.current\x00', 0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f00000004c0)={{}, {0x0, 0x989680}}, &(0x7f00000007c0)) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) recvmsg(r7, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1, 0x0, 0x0, 0x2}, 0x2000) getpgrp(0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000880)) 22:09:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x100, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x7ffff, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:09:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000000)) [ 437.088498] QAT: Invalid ioctl [ 437.175420] IPVS: ftp: loaded support on port[0] = 21 22:09:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000000)) 22:09:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='cpuset\x00') read$alg(r0, 0x0, 0xfffffffffffffdc1) 22:09:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e5, 0x0) 22:09:57 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x2) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x0, &(0x7f0000000240)) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4001, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 22:09:57 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000780)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x805, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x3ffa, 0x0) unlinkat(r4, &(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x100000001, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x602, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x802, 0x0) futex(&(0x7f0000000080)=0x2, 0xe, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0), 0x0) unshare(0x40000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x1, 0x4}, &(0x7f00000006c0)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, 0x0}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000580)=""/177) r6 = openat$cgroup_ro(r2, &(0x7f0000000740)='rdma.current\x00', 0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f00000004c0)={{}, {0x0, 0x989680}}, &(0x7f00000007c0)) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) recvmsg(r7, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1, 0x0, 0x0, 0x2}, 0x2000) getpgrp(0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000880)) 22:09:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='cpuset\x00') read$alg(r0, 0x0, 0xfffffffffffffdc1) [ 437.619251] QAT: Invalid ioctl 22:09:57 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x2) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x0, &(0x7f0000000240)) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4001, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 437.742417] IPVS: ftp: loaded support on port[0] = 21 22:09:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 22:09:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e5, 0x0) 22:10:00 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000780)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x805, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x3ffa, 0x0) unlinkat(r4, &(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x100000001, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x602, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x802, 0x0) futex(&(0x7f0000000080)=0x2, 0xe, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0), 0x0) unshare(0x40000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x1, 0x4}, &(0x7f00000006c0)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, 0x0}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000580)=""/177) r6 = openat$cgroup_ro(r2, &(0x7f0000000740)='rdma.current\x00', 0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f00000004c0)={{}, {0x0, 0x989680}}, &(0x7f00000007c0)) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) recvmsg(r7, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1, 0x0, 0x0, 0x2}, 0x2000) getpgrp(0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000880)) 22:10:00 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x2) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x0, &(0x7f0000000240)) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4001, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 22:10:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 22:10:00 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x2) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x0, &(0x7f0000000240)) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4001, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 22:10:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 22:10:00 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000780)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x805, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x3ffa, 0x0) unlinkat(r4, &(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x100000001, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x602, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x802, 0x0) futex(&(0x7f0000000080)=0x2, 0xe, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0), 0x0) unshare(0x40000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x1, 0x4}, &(0x7f00000006c0)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, 0x0}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000580)=""/177) r6 = openat$cgroup_ro(r2, &(0x7f0000000740)='rdma.current\x00', 0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f00000004c0)={{}, {0x0, 0x989680}}, &(0x7f00000007c0)) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) recvmsg(r7, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1, 0x0, 0x0, 0x2}, 0x2000) getpgrp(0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000880)) [ 440.193870] QAT: Invalid ioctl [ 440.320661] QAT: Invalid ioctl [ 440.353924] IPVS: ftp: loaded support on port[0] = 21 [ 440.400502] IPVS: ftp: loaded support on port[0] = 21 22:10:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 22:10:01 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x2) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x0, &(0x7f0000000240)) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4001, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 22:10:01 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x2) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x0, &(0x7f0000000240)) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4001, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 22:10:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 22:10:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 22:10:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 22:10:04 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000780)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x805, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x3ffa, 0x0) unlinkat(r4, &(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x100000001, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x602, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x802, 0x0) futex(&(0x7f0000000080)=0x2, 0xe, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0), 0x0) unshare(0x40000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x1, 0x4}, &(0x7f00000006c0)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, 0x0}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000580)=""/177) r6 = openat$cgroup_ro(r2, &(0x7f0000000740)='rdma.current\x00', 0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f00000004c0)={{}, {0x0, 0x989680}}, &(0x7f00000007c0)) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) recvmsg(r7, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1, 0x0, 0x0, 0x2}, 0x2000) getpgrp(0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000880)) 22:10:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x6, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x50) 22:10:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 22:10:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23}, 0x78) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x2}}, 0xc001) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x80, 0x4) read(r0, &(0x7f0000000280)=""/215, 0xd7) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x5) 22:10:04 executing program 3: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) 22:10:04 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000780)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x805, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x3ffa, 0x0) unlinkat(r4, &(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x100000001, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x602, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x802, 0x0) futex(&(0x7f0000000080)=0x2, 0xe, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0), 0x0) unshare(0x40000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x1, 0x4}, &(0x7f00000006c0)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, 0x0}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000580)=""/177) r6 = openat$cgroup_ro(r2, &(0x7f0000000740)='rdma.current\x00', 0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f00000004c0)={{}, {0x0, 0x989680}}, &(0x7f00000007c0)) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) recvmsg(r7, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1, 0x0, 0x0, 0x2}, 0x2000) getpgrp(0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000880)) [ 444.115969] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 22:10:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23}, 0x78) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x2}}, 0xc001) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x80, 0x4) read(r0, &(0x7f0000000280)=""/215, 0xd7) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x5) [ 444.178761] QAT: Invalid ioctl [ 444.195605] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 22:10:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x6, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x50) [ 444.276211] QAT: Invalid ioctl 22:10:04 executing program 3: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) [ 444.318492] IPVS: ftp: loaded support on port[0] = 21 [ 444.417363] IPVS: ftp: loaded support on port[0] = 21 22:10:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23}, 0x78) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x2}}, 0xc001) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x80, 0x4) read(r0, &(0x7f0000000280)=""/215, 0xd7) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x5) [ 444.474954] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 22:10:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x6, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x50) 22:10:04 executing program 3: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) [ 444.807676] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 22:10:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x6, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x50) 22:10:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23}, 0x78) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x2}}, 0xc001) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x80, 0x4) read(r0, &(0x7f0000000280)=""/215, 0xd7) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x5) 22:10:05 executing program 3: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) 22:10:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x6, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x50) 22:10:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23}, 0x78) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x2}}, 0xc001) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x80, 0x4) read(r0, &(0x7f0000000280)=""/215, 0xd7) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x5) [ 445.198199] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 22:10:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000100)) time(&(0x7f0000000080)) 22:10:05 executing program 4: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=@known='com.apple.FinderInfo\x00', &(0x7f0000000240)='\x00', 0x1, 0x1) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x10000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000600), 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x2}, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x80}) r2 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x10000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0xb) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000011ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b", 0x51}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) ioctl$TIOCNXCL(r2, 0x540d) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000540)={0x0, 0x4}, 0x8) 22:10:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23}, 0x78) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x2}}, 0xc001) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x80, 0x4) read(r0, &(0x7f0000000280)=""/215, 0xd7) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x5) 22:10:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0186416, 0x0) dup(r0) perf_event_open(&(0x7f0000000140)={0x100000000000002, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) 22:10:05 executing program 3: mount(&(0x7f0000000000)=@sg0='ubi7_dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) 22:10:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000100)) time(&(0x7f0000000080)) 22:10:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x6, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x50) [ 445.451302] UBIFS error (pid: 21472): cannot open "ubi7_dg0", error -22 22:10:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23}, 0x78) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x2}}, 0xc001) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x80, 0x4) read(r0, &(0x7f0000000280)=""/215, 0xd7) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x5) [ 445.527669] UBIFS error (pid: 21472): cannot open "ubi7_dg0", error -22 22:10:05 executing program 4: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=@known='com.apple.FinderInfo\x00', &(0x7f0000000240)='\x00', 0x1, 0x1) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x10000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000600), 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x2}, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x80}) r2 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x10000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0xb) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000011ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b", 0x51}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) ioctl$TIOCNXCL(r2, 0x540d) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000540)={0x0, 0x4}, 0x8) 22:10:05 executing program 3: mount(&(0x7f0000000000)=@sg0='ubi7_dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) 22:10:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x6, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x50) 22:10:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000100)) time(&(0x7f0000000080)) 22:10:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0186416, 0x0) dup(r0) perf_event_open(&(0x7f0000000140)={0x100000000000002, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) [ 445.713439] UBIFS error (pid: 21492): cannot open "ubi7_dg0", error -22 22:10:05 executing program 2: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=@known='com.apple.FinderInfo\x00', &(0x7f0000000240)='\x00', 0x1, 0x1) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x10000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000600), 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x2}, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x80}) r2 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x10000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0xb) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000011ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b", 0x51}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) ioctl$TIOCNXCL(r2, 0x540d) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000540)={0x0, 0x4}, 0x8) 22:10:06 executing program 3: mount(&(0x7f0000000000)=@sg0='ubi7_dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) 22:10:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000100)) time(&(0x7f0000000080)) 22:10:06 executing program 4: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=@known='com.apple.FinderInfo\x00', &(0x7f0000000240)='\x00', 0x1, 0x1) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x10000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000600), 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x2}, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x80}) r2 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x10000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0xb) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000011ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b", 0x51}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) ioctl$TIOCNXCL(r2, 0x540d) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000540)={0x0, 0x4}, 0x8) 22:10:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0186416, 0x0) dup(r0) perf_event_open(&(0x7f0000000140)={0x100000000000002, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) 22:10:06 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) sync() ftruncate(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) times(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:10:06 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x50) [ 445.970827] UBIFS error (pid: 21513): cannot open "ubi7_dg0", error -22 22:10:06 executing program 3: mount(&(0x7f0000000000)=@sg0='ubi7_dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) 22:10:06 executing program 2: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=@known='com.apple.FinderInfo\x00', &(0x7f0000000240)='\x00', 0x1, 0x1) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x10000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000600), 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x2}, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x80}) r2 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x10000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0xb) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000011ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b", 0x51}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) ioctl$TIOCNXCL(r2, 0x540d) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000540)={0x0, 0x4}, 0x8) 22:10:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0186416, 0x0) dup(r0) perf_event_open(&(0x7f0000000140)={0x100000000000002, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) 22:10:06 executing program 4: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=@known='com.apple.FinderInfo\x00', &(0x7f0000000240)='\x00', 0x1, 0x1) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x10000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000600), 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x2}, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x80}) r2 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x10000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0xb) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000011ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b", 0x51}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) ioctl$TIOCNXCL(r2, 0x540d) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000540)={0x0, 0x4}, 0x8) 22:10:06 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x50) [ 446.179983] UBIFS error (pid: 21526): cannot open "ubi7_dg0", error -22 22:10:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001580)) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 22:10:06 executing program 2: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=@known='com.apple.FinderInfo\x00', &(0x7f0000000240)='\x00', 0x1, 0x1) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x10000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000600), 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x2}, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x80}) r2 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x10000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0xb) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000011ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b", 0x51}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) ioctl$TIOCNXCL(r2, 0x540d) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000540)={0x0, 0x4}, 0x8) 22:10:06 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x50) 22:10:06 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 22:10:06 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002480), 0xed, 0x0, &(0x7f00000001c0)={0x77359400}) 22:10:06 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) sync() ftruncate(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) times(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:10:06 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x50) 22:10:06 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 22:10:06 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x200, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x4b, 0x1}, 0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 22:10:06 executing program 3: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:10:07 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 22:10:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x341100) r1 = socket(0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x100000007, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) fdatasync(0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040), 0x0) splice(r4, 0x0, r3, 0x0, 0x100000000020c49a, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x49af) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x15) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 22:10:07 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) sync() ftruncate(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) times(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:10:07 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x200, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x4b, 0x1}, 0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 22:10:07 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 22:10:07 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002480), 0xed, 0x0, &(0x7f00000001c0)={0x77359400}) 22:10:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="000026bd7000ffdbdf25010000000800060000000000080005000000000450000200080002004e220000080007000bbac87408000800528800000800070008000000080005003900000014000100ac14140d00000000000000000000000008000700010000000800070005000000"], 0x1}, 0x1, 0x0, 0x0, 0x4045}, 0x8004) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) rt_sigtimedwait(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000480), 0x8) openat$snapshot(0xffffffffffffff9c, 0x0, 0x600200, 0x0) mq_unlink(&(0x7f00000005c0)='bctf0\x00\x00\x00\x00\x00\x00\"\x00') finit_module(r1, &(0x7f0000000740)='nodevkeyringsecurity\x00', 0x1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pipe2(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb3d000287dc0872b6ba769def135b850c9bc8720f48d6adf32fdcb035f4b67e7c647056de77ebb1d9766803d4d777ac3796cfd63b"], 0x1, 0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 22:10:07 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) sync() ftruncate(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) times(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:10:07 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x200, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x4b, 0x1}, 0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 22:10:08 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x200, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x4b, 0x1}, 0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 22:10:08 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002480), 0xed, 0x0, &(0x7f00000001c0)={0x77359400}) [ 448.455626] device lo entered promiscuous mode [ 448.557766] device lo left promiscuous mode [ 448.877879] device lo entered promiscuous mode 22:10:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x341100) r1 = socket(0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x100000007, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) fdatasync(0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040), 0x0) splice(r4, 0x0, r3, 0x0, 0x100000000020c49a, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x49af) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x15) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 22:10:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x341100) r1 = socket(0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x100000007, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) fdatasync(0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040), 0x0) splice(r4, 0x0, r3, 0x0, 0x100000000020c49a, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x49af) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x15) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 22:10:09 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:09 executing program 3: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:10:09 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002480), 0xed, 0x0, &(0x7f00000001c0)={0x77359400}) 22:10:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="000026bd7000ffdbdf25010000000800060000000000080005000000000450000200080002004e220000080007000bbac87408000800528800000800070008000000080005003900000014000100ac14140d00000000000000000000000008000700010000000800070005000000"], 0x1}, 0x1, 0x0, 0x0, 0x4045}, 0x8004) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) rt_sigtimedwait(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000480), 0x8) openat$snapshot(0xffffffffffffff9c, 0x0, 0x600200, 0x0) mq_unlink(&(0x7f00000005c0)='bctf0\x00\x00\x00\x00\x00\x00\"\x00') finit_module(r1, &(0x7f0000000740)='nodevkeyringsecurity\x00', 0x1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pipe2(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb3d000287dc0872b6ba769def135b850c9bc8720f48d6adf32fdcb035f4b67e7c647056de77ebb1d9766803d4d777ac3796cfd63b"], 0x1, 0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 22:10:09 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:09 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) [ 449.387518] device lo left promiscuous mode 22:10:09 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="000026bd7000ffdbdf25010000000800060000000000080005000000000450000200080002004e220000080007000bbac87408000800528800000800070008000000080005003900000014000100ac14140d00000000000000000000000008000700010000000800070005000000"], 0x1}, 0x1, 0x0, 0x0, 0x4045}, 0x8004) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) rt_sigtimedwait(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000480), 0x8) openat$snapshot(0xffffffffffffff9c, 0x0, 0x600200, 0x0) mq_unlink(&(0x7f00000005c0)='bctf0\x00\x00\x00\x00\x00\x00\"\x00') finit_module(r1, &(0x7f0000000740)='nodevkeyringsecurity\x00', 0x1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pipe2(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb3d000287dc0872b6ba769def135b850c9bc8720f48d6adf32fdcb035f4b67e7c647056de77ebb1d9766803d4d777ac3796cfd63b"], 0x1, 0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 22:10:09 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:10 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x341100) r1 = socket(0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x100000007, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) fdatasync(0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040), 0x0) splice(r4, 0x0, r3, 0x0, 0x100000000020c49a, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x49af) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x15) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 22:10:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x341100) r1 = socket(0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x100000007, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) fdatasync(0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040), 0x0) splice(r4, 0x0, r3, 0x0, 0x100000000020c49a, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x49af) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x15) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 22:10:10 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:10 executing program 3: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:10:10 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:10 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) [ 450.702049] device lo entered promiscuous mode 22:10:10 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="000026bd7000ffdbdf25010000000800060000000000080005000000000450000200080002004e220000080007000bbac87408000800528800000800070008000000080005003900000014000100ac14140d00000000000000000000000008000700010000000800070005000000"], 0x1}, 0x1, 0x0, 0x0, 0x4045}, 0x8004) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) rt_sigtimedwait(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000480), 0x8) openat$snapshot(0xffffffffffffff9c, 0x0, 0x600200, 0x0) mq_unlink(&(0x7f00000005c0)='bctf0\x00\x00\x00\x00\x00\x00\"\x00') finit_module(r1, &(0x7f0000000740)='nodevkeyringsecurity\x00', 0x1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pipe2(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb3d000287dc0872b6ba769def135b850c9bc8720f48d6adf32fdcb035f4b67e7c647056de77ebb1d9766803d4d777ac3796cfd63b"], 0x1, 0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 22:10:11 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) [ 450.986289] device lo left promiscuous mode 22:10:11 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:11 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x341100) r1 = socket(0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x100000007, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) fdatasync(0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040), 0x0) splice(r4, 0x0, r3, 0x0, 0x100000000020c49a, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x49af) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x15) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 22:10:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x341100) r1 = socket(0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x100000007, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) fdatasync(0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040), 0x0) splice(r4, 0x0, r3, 0x0, 0x100000000020c49a, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x49af) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x15) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 22:10:11 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:11 executing program 2: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 452.082351] device lo entered promiscuous mode 22:10:12 executing program 3: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:10:12 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:12 executing program 0: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:10:12 executing program 5: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:10:12 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = add_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 22:10:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="000026bd7000ffdbdf25010000000800060000000000080005000000000450000200080002004e220000080007000bbac87408000800528800000800070008000000080005003900000014000100ac14140d00000000000000000000000008000700010000000800070005000000"], 0x1}, 0x1, 0x0, 0x0, 0x4045}, 0x8004) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) rt_sigtimedwait(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000480), 0x8) openat$snapshot(0xffffffffffffff9c, 0x0, 0x600200, 0x0) mq_unlink(&(0x7f00000005c0)='bctf0\x00\x00\x00\x00\x00\x00\"\x00') finit_module(r1, &(0x7f0000000740)='nodevkeyringsecurity\x00', 0x1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pipe2(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb3d000287dc0872b6ba769def135b850c9bc8720f48d6adf32fdcb035f4b67e7c647056de77ebb1d9766803d4d777ac3796cfd63b"], 0x1, 0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 22:10:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x800000000c, 0x0, &(0x7f0000000080)) 22:10:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x800000000c, 0x0, &(0x7f0000000080)) 22:10:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x800000000c, 0x0, &(0x7f0000000080)) 22:10:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x800000000c, 0x0, &(0x7f0000000080)) 22:10:13 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 453.050172] device lo entered promiscuous mode 22:10:13 executing program 2: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 453.408855] device lo left promiscuous mode [ 453.576261] device lo entered promiscuous mode [ 453.582114] device lo entered promiscuous mode 22:10:13 executing program 0: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:10:13 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 22:10:13 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 22:10:14 executing program 5: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:10:14 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 453.952419] device lo entered promiscuous mode [ 453.958765] device lo left promiscuous mode 22:10:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="000026bd7000ffdbdf25010000000800060000000000080005000000000450000200080002004e220000080007000bbac87408000800528800000800070008000000080005003900000014000100ac14140d00000000000000000000000008000700010000000800070005000000"], 0x1}, 0x1, 0x0, 0x0, 0x4045}, 0x8004) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) rt_sigtimedwait(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000480), 0x8) openat$snapshot(0xffffffffffffff9c, 0x0, 0x600200, 0x0) mq_unlink(&(0x7f00000005c0)='bctf0\x00\x00\x00\x00\x00\x00\"\x00') finit_module(r1, &(0x7f0000000740)='nodevkeyringsecurity\x00', 0x1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pipe2(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb3d000287dc0872b6ba769def135b850c9bc8720f48d6adf32fdcb035f4b67e7c647056de77ebb1d9766803d4d777ac3796cfd63b"], 0x1, 0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 22:10:14 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 22:10:14 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 22:10:14 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 22:10:14 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 22:10:14 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 22:10:14 executing program 2: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 454.480125] device lo entered promiscuous mode [ 454.489235] device lo left promiscuous mode 22:10:14 executing program 0: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:10:14 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 22:10:14 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 454.745823] device lo entered promiscuous mode [ 454.753382] device lo left promiscuous mode 22:10:15 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 22:10:15 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x10001, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 22:10:15 executing program 5: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:10:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="000026bd7000ffdbdf25010000000800060000000000080005000000000450000200080002004e220000080007000bbac87408000800528800000800070008000000080005003900000014000100ac14140d00000000000000000000000008000700010000000800070005000000"], 0x1}, 0x1, 0x0, 0x0, 0x4045}, 0x8004) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) rt_sigtimedwait(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000480), 0x8) openat$snapshot(0xffffffffffffff9c, 0x0, 0x600200, 0x0) mq_unlink(&(0x7f00000005c0)='bctf0\x00\x00\x00\x00\x00\x00\"\x00') finit_module(r1, &(0x7f0000000740)='nodevkeyringsecurity\x00', 0x1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) pipe2(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb3d000287dc0872b6ba769def135b850c9bc8720f48d6adf32fdcb035f4b67e7c647056de77ebb1d9766803d4d777ac3796cfd63b"], 0x1, 0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 455.159201] device lo entered promiscuous mode [ 455.169772] device lo left promiscuous mode 22:10:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 22:10:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000480)=0x74, 0xfd08) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="a294d2d036c2d332c83bd97e5f5a21f96bc22a7243618a7714bd2b3092d3800909d751ae9e7dffed3f382c4728c1ff806941a23c19e745f95d649f239e62b55584b4f220ef08e4b211050ea5bf345605e19af2fa7cee75a615762029e14cd04c6ec448122db90a6cfd163178e2e79b02889377f9e070257ff9e70ecbd9017524dd8f7c4714d8982d278eecaf00ddbca062ef0486f40beb57d325617a245552b2a565905bc3c36cf84b07fad73bc1a7b9f83b472bda191eed67e0a4661d6df61faa003eefd4d846bcd6fbd8a386f5c9075b0438e72f0e857d1b6fa7087a1697b47f5947d5e70274e2898c9b123b3672b91c6077305fb678622e119ad39e93018cff5340eac5ca12c23836afc90ee8662280378cad0a6cf71253c5492338d5e148cce32d093e6810af83eb1f82b674cf94825071ae4bd898aac2de28c99fb95c35146ff6fe23b434acc262b3f55b329eb3e7c2dc5142e6d34d10ec93ff27df6df21607996fb172e2c91c23f038f179f846a6551f9c7c68aab07a7c25175ffcb2e03cfc0dc90c42f1cbf5ccd90e25dd73fab0b29421e1ec5d7e698a0dea0720462ab2c27f250afe72ace2ef43177dd65196a33a684b117e383c6e5007042e2a054606b78572f135a43163f005b5374cac139f2e0a80837dc2393c661f1858a7717b730e968dde7ef763326edddc8716bc5e4bce50e1064212691901fda09a9e190e3017f07c1026c16c22cc8c724e132ff63c1fc53171b4b049547b8186fc9e688bb92d1b6bbb288f229957f3b45e1d624f94cfc3b0b78db771e6d17fb2fae4dd33a68262112549a9b7acc5d14db80c0580a80d4fe30faa32d8b8306e8a773f324147ba93131316199c89e96af35948d9d8b54079dcd13beaf7874753820c7183021ef703bd197b55e9e9a6c44ed95f7d1b22df3826b0523b4f3094f07770db33f8aea2d2832ac69f6e84772fcc1e5d2627c4a4bdfc137fa58822031925634e22c05aeb4d95041beb36529fc8e9ebc92c8dda7db165e217b59e1972bbdfb7ac708aa21b751e581baae9c7281620f61547d46b78948a98cad5cb8993e90132d9c961c3db2914a4723a5d7114d83861425712497843cb962f14284cc633a9e04433daf77b0e990ab77187442c1e087cc5a5c48ff2154b7a40a5aa92415f6ecbf5d1e1a9dca4abb22b7040fe81e3bbe86c9df9931eb3c1c89eacd7c947996fe0b99804d4e9f714ad226c6b0f68f97c73de61b379d4679e7f0a296d61d20da3c83b91a6bbe24ab845e2eb6de3a6ca0af7db0606538fa64f96b22517c8117063073695928b18dd5cdae4fffdb2e4894caa0f8e1bba8bf4146afd14af5b187657ac8b4f3c2e5e146e6ef549c1ab133b0b9e5c94c9167988c9fdafcc65b278b728e69eaa6989e747bea8d4e2aa6af280e0bc2ba6203c363d570bb69a1374d5121d403c3ffa96ea9d9e880b76b7bbcdaa66d8836f6d9c2b273a92dcafa8ae7818076266895dcacfeb35013a607719527c6af68c57d20901fb9116cdf1aded644576afee4119d22580f4c972a4d8196f1ee68587531db0f9bdaaedc5958a41fb227e59017ace11849bc4e7890acfa356bae78310b0d423991b68c85e6bc1e6", 0x479, 0x40000c0, 0x0, 0x0) 22:10:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 22:10:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 22:10:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) [ 455.814420] device lo entered promiscuous mode [ 455.826576] device lo left promiscuous mode 22:10:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000480)=0x74, 0xfd08) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="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", 0x479, 0x40000c0, 0x0, 0x0) 22:10:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1e0, [0x0, 0x20000100, 0x20000280, 0x200002b0], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x230) 22:10:16 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000400)="e43b962186d499785ae97a7439b84753463fbf54de023126c7e0cd9a23ba8d6c5d14d993018a106c79c8345ea4c0b1f6", 0x30, 0x0) keyctl$unlink(0x9, r2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0x36) getsockopt$inet_int(r1, 0x0, 0x5, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x8b1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545", 0x78, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x06\x00', 0x20, 0x1, 0xa04, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x904, 0x92c, 0x974, [@among={'among\x00', 0x870, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x4, [{}, {[], @remote}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa54) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000480)) fcntl$getflags(r3, 0x3) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001000)=ANY=[@ANYBLOB="760350394008baf6bc02c110061a16756c787995c56a91948645cd24234969b4f2c42b0298bdbdf3c89837b9deef13d0f9299064460ced4f15313b2b76012d63f8b53ad79196987f4285746a4466c71bcf06e7da83ecbffcaec1af724b725ea21ffa7b4ec04c746f1f8d693795b22ba49d4a3c4d1ad7058f97cfcea6e32053a9a65b92cef610c3993281dfc9ae77c926678cc55b42f8866f06ca46ca44379119276fff1cf3524bdec78b056cbf53db063b73bb001e0e7d601944"], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000010c0)=ANY=[@ANYBLOB="130000004591afb612e6c2023cff7f0000000000009dd10000"], 0x0) getsockopt$inet6_buf(r3, 0x29, 0x2f, &(0x7f0000000f80)=""/4, &(0x7f0000000fc0)=0x4) pselect6(0x40, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1}, &(0x7f0000000140), &(0x7f0000000500)={0x80, 0xfffffffffffffc00, 0x84, 0x0, 0x6}, &(0x7f0000000540), 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200), 0x0) [ 456.056586] device lo entered promiscuous mode [ 456.070581] device lo left promiscuous mode 22:10:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x25, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 22:10:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x1000000, 0x1, 0x0, [0x0]}}, 0x29) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 22:10:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1e0, [0x0, 0x20000100, 0x20000280, 0x200002b0], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x230) 22:10:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000480)=0x74, 0xfd08) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="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", 0x479, 0x40000c0, 0x0, 0x0) 22:10:16 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000400)="e43b962186d499785ae97a7439b84753463fbf54de023126c7e0cd9a23ba8d6c5d14d993018a106c79c8345ea4c0b1f6", 0x30, 0x0) keyctl$unlink(0x9, r2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0x36) getsockopt$inet_int(r1, 0x0, 0x5, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x8b1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545", 0x78, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x06\x00', 0x20, 0x1, 0xa04, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x904, 0x92c, 0x974, [@among={'among\x00', 0x870, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x4, [{}, {[], @remote}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa54) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000480)) fcntl$getflags(r3, 0x3) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001000)=ANY=[@ANYBLOB="760350394008baf6bc02c110061a16756c787995c56a91948645cd24234969b4f2c42b0298bdbdf3c89837b9deef13d0f9299064460ced4f15313b2b76012d63f8b53ad79196987f4285746a4466c71bcf06e7da83ecbffcaec1af724b725ea21ffa7b4ec04c746f1f8d693795b22ba49d4a3c4d1ad7058f97cfcea6e32053a9a65b92cef610c3993281dfc9ae77c926678cc55b42f8866f06ca46ca44379119276fff1cf3524bdec78b056cbf53db063b73bb001e0e7d601944"], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000010c0)=ANY=[@ANYBLOB="130000004591afb612e6c2023cff7f0000000000009dd10000"], 0x0) getsockopt$inet6_buf(r3, 0x29, 0x2f, &(0x7f0000000f80)=""/4, &(0x7f0000000fc0)=0x4) pselect6(0x40, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1}, &(0x7f0000000140), &(0x7f0000000500)={0x80, 0xfffffffffffffc00, 0x84, 0x0, 0x6}, &(0x7f0000000540), 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200), 0x0) [ 456.383451] device lo entered promiscuous mode 22:10:16 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2b0aecce4c1960a99c40eb9373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) [ 456.465200] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 456.501459] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.1'. 22:10:16 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000400)="e43b962186d499785ae97a7439b84753463fbf54de023126c7e0cd9a23ba8d6c5d14d993018a106c79c8345ea4c0b1f6", 0x30, 0x0) keyctl$unlink(0x9, r2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0x36) getsockopt$inet_int(r1, 0x0, 0x5, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x8b1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545", 0x78, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x06\x00', 0x20, 0x1, 0xa04, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x904, 0x92c, 0x974, [@among={'among\x00', 0x870, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x4, [{}, {[], @remote}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa54) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000480)) fcntl$getflags(r3, 0x3) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001000)=ANY=[@ANYBLOB="760350394008baf6bc02c110061a16756c787995c56a91948645cd24234969b4f2c42b0298bdbdf3c89837b9deef13d0f9299064460ced4f15313b2b76012d63f8b53ad79196987f4285746a4466c71bcf06e7da83ecbffcaec1af724b725ea21ffa7b4ec04c746f1f8d693795b22ba49d4a3c4d1ad7058f97cfcea6e32053a9a65b92cef610c3993281dfc9ae77c926678cc55b42f8866f06ca46ca44379119276fff1cf3524bdec78b056cbf53db063b73bb001e0e7d601944"], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000010c0)=ANY=[@ANYBLOB="130000004591afb612e6c2023cff7f0000000000009dd10000"], 0x0) getsockopt$inet6_buf(r3, 0x29, 0x2f, &(0x7f0000000f80)=""/4, &(0x7f0000000fc0)=0x4) pselect6(0x40, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1}, &(0x7f0000000140), &(0x7f0000000500)={0x80, 0xfffffffffffffc00, 0x84, 0x0, 0x6}, &(0x7f0000000540), 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200), 0x0) 22:10:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1e0, [0x0, 0x20000100, 0x20000280, 0x200002b0], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x230) 22:10:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000480)=0x74, 0xfd08) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="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", 0x479, 0x40000c0, 0x0, 0x0) 22:10:16 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2b0aecce4c1960a99c40eb9373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) 22:10:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x25, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 22:10:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x1000000, 0x1, 0x0, [0x0]}}, 0x29) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 22:10:16 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000400)="e43b962186d499785ae97a7439b84753463fbf54de023126c7e0cd9a23ba8d6c5d14d993018a106c79c8345ea4c0b1f6", 0x30, 0x0) keyctl$unlink(0x9, r2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0x36) getsockopt$inet_int(r1, 0x0, 0x5, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x8b1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545", 0x78, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x06\x00', 0x20, 0x1, 0xa04, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x904, 0x92c, 0x974, [@among={'among\x00', 0x870, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x4, [{}, {[], @remote}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa54) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000480)) fcntl$getflags(r3, 0x3) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001000)=ANY=[@ANYBLOB="760350394008baf6bc02c110061a16756c787995c56a91948645cd24234969b4f2c42b0298bdbdf3c89837b9deef13d0f9299064460ced4f15313b2b76012d63f8b53ad79196987f4285746a4466c71bcf06e7da83ecbffcaec1af724b725ea21ffa7b4ec04c746f1f8d693795b22ba49d4a3c4d1ad7058f97cfcea6e32053a9a65b92cef610c3993281dfc9ae77c926678cc55b42f8866f06ca46ca44379119276fff1cf3524bdec78b056cbf53db063b73bb001e0e7d601944"], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000010c0)=ANY=[@ANYBLOB="130000004591afb612e6c2023cff7f0000000000009dd10000"], 0x0) getsockopt$inet6_buf(r3, 0x29, 0x2f, &(0x7f0000000f80)=""/4, &(0x7f0000000fc0)=0x4) pselect6(0x40, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1}, &(0x7f0000000140), &(0x7f0000000500)={0x80, 0xfffffffffffffc00, 0x84, 0x0, 0x6}, &(0x7f0000000540), 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200), 0x0) 22:10:16 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2b0aecce4c1960a99c40eb9373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) 22:10:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1e0, [0x0, 0x20000100, 0x20000280, 0x200002b0], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x230) 22:10:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x25, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) [ 456.942998] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 22:10:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x1000000, 0x1, 0x0, [0x0]}}, 0x29) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 22:10:17 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2b0aecce4c1960a99c40eb9373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) [ 457.069212] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.1'. 22:10:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") memfd_create(0x0, 0x200000000000001) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0xfffffffffffffc67) listen(r1, 0x10001) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4, 0x43}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x4, 0x101}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x7fff, 0x2000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, 0x0, 0x0) bind$inet6(r4, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000080)=""/127, &(0x7f0000000140)=0x7f) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000240)={0x3, 0x6}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x0, r7}, 0x10) dup3(r6, r8, 0x0) 22:10:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_SETFSLABEL(r0, 0xc008ae09, &(0x7f0000000400)="8bef378d68cb3a95010000000000000041dfb7c86e29018553e89af108314ab51984ca94e40054d0b5386e23817f0600dd3bf4d794d227499a048ea12358f0d812dba5ddee022c830fba9ce2c2af7571e05b6fc8f24e7c8c958151d01e014a4c33e36aaf301b3f70f04326b985d7b91c96cd8fbc46d897ea21609375124c6db8320008883f39148174544e23a26d571e05de7f341a0f97244d3882dfe82e1b8f50bad67a5d717a9fb09f73adf962d578117ffa12242036221df793b9be86b3f0d9118df3b3f9aa10a5e7745bdec73916537040ed34f5dade9ee43c1d113913143440c6a356d1047b4d06e9c970a3c0c000") syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1400000000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140), &(0x7f00000001c0)=0x8) 22:10:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x1000000, 0x1, 0x0, [0x0]}}, 0x29) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 22:10:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x25, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 22:10:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x1000000, 0x1, 0x0, [0x0]}}, 0x29) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 22:10:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_SETFSLABEL(r0, 0xc008ae09, &(0x7f0000000400)="8bef378d68cb3a95010000000000000041dfb7c86e29018553e89af108314ab51984ca94e40054d0b5386e23817f0600dd3bf4d794d227499a048ea12358f0d812dba5ddee022c830fba9ce2c2af7571e05b6fc8f24e7c8c958151d01e014a4c33e36aaf301b3f70f04326b985d7b91c96cd8fbc46d897ea21609375124c6db8320008883f39148174544e23a26d571e05de7f341a0f97244d3882dfe82e1b8f50bad67a5d717a9fb09f73adf962d578117ffa12242036221df793b9be86b3f0d9118df3b3f9aa10a5e7745bdec73916537040ed34f5dade9ee43c1d113913143440c6a356d1047b4d06e9c970a3c0c000") syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1400000000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140), &(0x7f00000001c0)=0x8) 22:10:17 executing program 4: getpgrp(0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000280)={0x5, 0x40, 0x0, {0x77359400}, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000300)=""/66, &(0x7f0000000040)=0x42) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000001c0)) [ 457.474437] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 457.523420] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.1'. 22:10:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_SETFSLABEL(r0, 0xc008ae09, &(0x7f0000000400)="8bef378d68cb3a95010000000000000041dfb7c86e29018553e89af108314ab51984ca94e40054d0b5386e23817f0600dd3bf4d794d227499a048ea12358f0d812dba5ddee022c830fba9ce2c2af7571e05b6fc8f24e7c8c958151d01e014a4c33e36aaf301b3f70f04326b985d7b91c96cd8fbc46d897ea21609375124c6db8320008883f39148174544e23a26d571e05de7f341a0f97244d3882dfe82e1b8f50bad67a5d717a9fb09f73adf962d578117ffa12242036221df793b9be86b3f0d9118df3b3f9aa10a5e7745bdec73916537040ed34f5dade9ee43c1d113913143440c6a356d1047b4d06e9c970a3c0c000") syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1400000000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140), &(0x7f00000001c0)=0x8) 22:10:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x1000000, 0x1, 0x0, [0x0]}}, 0x29) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 22:10:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x1000000, 0x1, 0x0, [0x0]}}, 0x29) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 22:10:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_SETFSLABEL(r0, 0xc008ae09, &(0x7f0000000400)="8bef378d68cb3a95010000000000000041dfb7c86e29018553e89af108314ab51984ca94e40054d0b5386e23817f0600dd3bf4d794d227499a048ea12358f0d812dba5ddee022c830fba9ce2c2af7571e05b6fc8f24e7c8c958151d01e014a4c33e36aaf301b3f70f04326b985d7b91c96cd8fbc46d897ea21609375124c6db8320008883f39148174544e23a26d571e05de7f341a0f97244d3882dfe82e1b8f50bad67a5d717a9fb09f73adf962d578117ffa12242036221df793b9be86b3f0d9118df3b3f9aa10a5e7745bdec73916537040ed34f5dade9ee43c1d113913143440c6a356d1047b4d06e9c970a3c0c000") syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1400000000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140), &(0x7f00000001c0)=0x8) 22:10:18 executing program 1: r0 = syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x4, 0x8000000000000002) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000002c0), 0x0, &(0x7f0000000080)) getgroups(0x2, &(0x7f0000000380)=[0x0, 0xffffffffffffffff]) r1 = add_key$keyring(&(0x7f0000001600)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x41e5, @loopback}, {0xa, 0x4e20, 0x0, @mcast1}, 0xffffffffffffffff, 0x200000002000}}, 0x48) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) getegid() r4 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x581000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bcsh0\x00', @ifru_names='veth1_to_bridge\x00'}) 22:10:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") memfd_create(0x0, 0x200000000000001) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0xfffffffffffffc67) listen(r1, 0x10001) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4, 0x43}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x4, 0x101}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x7fff, 0x2000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, 0x0, 0x0) bind$inet6(r4, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000080)=""/127, &(0x7f0000000140)=0x7f) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000240)={0x3, 0x6}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x0, r7}, 0x10) dup3(r6, r8, 0x0) 22:10:19 executing program 5: syz_open_procfs(0x0, &(0x7f00000015c0)='cwd/.\x00\x00\x00\xd8s\x11Z\xb9\x88\x12PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89\x9d\xdb1\b\xaeh\xe5Q\x813\xd6\x84~\x17\xf5\x9f\xd3\x92\xe2\xaa\xb8\xe5\xa4=\xee\xc2\xa1\xfb|Yh\x8cf\xe3*@r\xa4\x10\xaa+\xe1\xdd\x84,\xa9\x02\v`&\x1b.\xc52\x98S\xbf\xe7@\x98\xc1A\xcaUT\xd6\xba\xd0\xaaJSYNX\xe5\x1b!\xa9\xbc\x84\xdb\xd8\x0fx\xba\t\xf0\\\xf4,\xebg\xeb.$\x8a:#5\x81\xd4yM|\xa08\xb6~5\x89yv\x90\xcb\x00\x01/\xcb\xd7F\x11zu\xa8d') 22:10:19 executing program 0: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRES32]]], 0x8) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000340)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 22:10:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:10:19 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000380)={0x0, 0x6, 0x4, 0x7ff, 0x0, 0x9, 0xf1, 0xfffffffffffffffa, 0x9, 0x5}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:10:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="00000001419900"}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:10:19 executing program 5: syz_open_procfs(0x0, &(0x7f00000015c0)='cwd/.\x00\x00\x00\xd8s\x11Z\xb9\x88\x12PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89\x9d\xdb1\b\xaeh\xe5Q\x813\xd6\x84~\x17\xf5\x9f\xd3\x92\xe2\xaa\xb8\xe5\xa4=\xee\xc2\xa1\xfb|Yh\x8cf\xe3*@r\xa4\x10\xaa+\xe1\xdd\x84,\xa9\x02\v`&\x1b.\xc52\x98S\xbf\xe7@\x98\xc1A\xcaUT\xd6\xba\xd0\xaaJSYNX\xe5\x1b!\xa9\xbc\x84\xdb\xd8\x0fx\xba\t\xf0\\\xf4,\xebg\xeb.$\x8a:#5\x81\xd4yM|\xa08\xb6~5\x89yv\x90\xcb\x00\x01/\xcb\xd7F\x11zu\xa8d') [ 459.609256] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:10:19 executing program 0: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRES32]]], 0x8) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000340)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 22:10:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:10:19 executing program 5: syz_open_procfs(0x0, &(0x7f00000015c0)='cwd/.\x00\x00\x00\xd8s\x11Z\xb9\x88\x12PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89\x9d\xdb1\b\xaeh\xe5Q\x813\xd6\x84~\x17\xf5\x9f\xd3\x92\xe2\xaa\xb8\xe5\xa4=\xee\xc2\xa1\xfb|Yh\x8cf\xe3*@r\xa4\x10\xaa+\xe1\xdd\x84,\xa9\x02\v`&\x1b.\xc52\x98S\xbf\xe7@\x98\xc1A\xcaUT\xd6\xba\xd0\xaaJSYNX\xe5\x1b!\xa9\xbc\x84\xdb\xd8\x0fx\xba\t\xf0\\\xf4,\xebg\xeb.$\x8a:#5\x81\xd4yM|\xa08\xb6~5\x89yv\x90\xcb\x00\x01/\xcb\xd7F\x11zu\xa8d') 22:10:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") memfd_create(0x0, 0x200000000000001) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0xfffffffffffffc67) listen(r1, 0x10001) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4, 0x43}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x4, 0x101}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x7fff, 0x2000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, 0x0, 0x0) bind$inet6(r4, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000080)=""/127, &(0x7f0000000140)=0x7f) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000240)={0x3, 0x6}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x0, r7}, 0x10) dup3(r6, r8, 0x0) 22:10:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:10:20 executing program 5: syz_open_procfs(0x0, &(0x7f00000015c0)='cwd/.\x00\x00\x00\xd8s\x11Z\xb9\x88\x12PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89\x9d\xdb1\b\xaeh\xe5Q\x813\xd6\x84~\x17\xf5\x9f\xd3\x92\xe2\xaa\xb8\xe5\xa4=\xee\xc2\xa1\xfb|Yh\x8cf\xe3*@r\xa4\x10\xaa+\xe1\xdd\x84,\xa9\x02\v`&\x1b.\xc52\x98S\xbf\xe7@\x98\xc1A\xcaUT\xd6\xba\xd0\xaaJSYNX\xe5\x1b!\xa9\xbc\x84\xdb\xd8\x0fx\xba\t\xf0\\\xf4,\xebg\xeb.$\x8a:#5\x81\xd4yM|\xa08\xb6~5\x89yv\x90\xcb\x00\x01/\xcb\xd7F\x11zu\xa8d') 22:10:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") memfd_create(0x0, 0x200000000000001) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0xfffffffffffffc67) listen(r1, 0x10001) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4, 0x43}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x4, 0x101}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x7fff, 0x2000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, 0x0, 0x0) bind$inet6(r4, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000080)=""/127, &(0x7f0000000140)=0x7f) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000240)={0x3, 0x6}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x0, r7}, 0x10) dup3(r6, r8, 0x0) 22:10:20 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000380)={0x0, 0x6, 0x4, 0x7ff, 0x0, 0x9, 0xf1, 0xfffffffffffffffa, 0x9, 0x5}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:10:20 executing program 0: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRES32]]], 0x8) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000340)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 22:10:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:10:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") memfd_create(0x0, 0x200000000000001) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0xfffffffffffffc67) listen(r1, 0x10001) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4, 0x43}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x4, 0x101}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x7fff, 0x2000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, 0x0, 0x0) bind$inet6(r4, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000080)=""/127, &(0x7f0000000140)=0x7f) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000240)={0x3, 0x6}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x0, r7}, 0x10) dup3(r6, r8, 0x0) 22:10:20 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000380)={0x0, 0x6, 0x4, 0x7ff, 0x0, 0x9, 0xf1, 0xfffffffffffffffa, 0x9, 0x5}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:10:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}, [0x4, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01, 0x0, 0x4]}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000600)) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000096b737eaa77534d7ea5a3363ad700000000400000000000000000000004e0200000000000000000200000000002200000000000000000000000000000000000000000000"], 0x1) fchownat(r4, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x400) 22:10:20 executing program 0: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRES32]]], 0x8) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000340)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 22:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="00000001419900"}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 460.730791] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:10:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}, [0x4, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01, 0x0, 0x4]}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000600)) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000096b737eaa77534d7ea5a3363ad700000000400000000000000000000004e0200000000000000000200000000002200000000000000000000000000000000000000000000"], 0x1) fchownat(r4, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x400) 22:10:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") memfd_create(0x0, 0x200000000000001) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0xfffffffffffffc67) listen(r1, 0x10001) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4, 0x43}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x4, 0x101}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x7fff, 0x2000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, 0x0, 0x0) bind$inet6(r4, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000080)=""/127, &(0x7f0000000140)=0x7f) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000240)={0x3, 0x6}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x0, r7}, 0x10) dup3(r6, r8, 0x0) 22:10:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}, [0x4, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01, 0x0, 0x4]}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000600)) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000096b737eaa77534d7ea5a3363ad700000000400000000000000000000004e0200000000000000000200000000002200000000000000000000000000000000000000000000"], 0x1) fchownat(r4, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x400) 22:10:21 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000380)={0x0, 0x6, 0x4, 0x7ff, 0x0, 0x9, 0xf1, 0xfffffffffffffffa, 0x9, 0x5}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:10:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}, [0x4, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01, 0x0, 0x4]}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000600)) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000096b737eaa77534d7ea5a3363ad700000000400000000000000000000004e0200000000000000000200000000002200000000000000000000000000000000000000000000"], 0x1) fchownat(r4, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x400) 22:10:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") memfd_create(0x0, 0x200000000000001) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0xfffffffffffffc67) listen(r1, 0x10001) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4, 0x43}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x4, 0x101}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x7fff, 0x2000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, 0x0, 0x0) bind$inet6(r4, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000080)=""/127, &(0x7f0000000140)=0x7f) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000240)={0x3, 0x6}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x0, r7}, 0x10) dup3(r6, r8, 0x0) 22:10:21 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000380)={0x0, 0x6, 0x4, 0x7ff, 0x0, 0x9, 0xf1, 0xfffffffffffffffa, 0x9, 0x5}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:10:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="00000001419900"}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:10:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}, [0x4, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01, 0x0, 0x4]}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000600)) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000096b737eaa77534d7ea5a3363ad700000000400000000000000000000004e0200000000000000000200000000002200000000000000000000000000000000000000000000"], 0x1) fchownat(r4, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x400) 22:10:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}, [0x4, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01, 0x0, 0x4]}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000600)) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000096b737eaa77534d7ea5a3363ad700000000400000000000000000000004e0200000000000000000200000000002200000000000000000000000000000000000000000000"], 0x1) fchownat(r4, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x400) 22:10:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}, [0x4, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01, 0x0, 0x4]}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000600)) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000096b737eaa77534d7ea5a3363ad700000000400000000000000000000004e0200000000000000000200000000002200000000000000000000000000000000000000000000"], 0x1) fchownat(r4, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x400) [ 462.109396] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:10:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="00000001419900"}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:10:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}, [0x4, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01, 0x0, 0x4]}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000600)) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000096b737eaa77534d7ea5a3363ad700000000400000000000000000000004e0200000000000000000200000000002200000000000000000000000000000000000000000000"], 0x1) fchownat(r4, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x400) 22:10:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}, [0x4, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01, 0x0, 0x4]}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000600)) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000096b737eaa77534d7ea5a3363ad700000000400000000000000000000004e0200000000000000000200000000002200000000000000000000000000000000000000000000"], 0x1) fchownat(r4, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x400) 22:10:22 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000380)={0x0, 0x6, 0x4, 0x7ff, 0x0, 0x9, 0xf1, 0xfffffffffffffffa, 0x9, 0x5}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:10:22 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000380)={0x0, 0x6, 0x4, 0x7ff, 0x0, 0x9, 0xf1, 0xfffffffffffffffa, 0x9, 0x5}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 462.407795] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:10:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="00000001419900"}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:10:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}, [0x4, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01, 0x0, 0x4]}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000600)) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000096b737eaa77534d7ea5a3363ad700000000400000000000000000000004e0200000000000000000200000000002200000000000000000000000000000000000000000000"], 0x1) fchownat(r4, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x400) [ 462.971529] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:10:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002e0007041dfffd946fa2830020200a000500000000030040030000000000ff7e", 0x24}], 0x1}, 0x0) 22:10:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="00000001419900"}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:10:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x0) 22:10:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x7, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:10:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="00000001419900"}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:10:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002e0007041dfffd946fa2830020200a000500000000030040030000000000ff7e", 0x24}], 0x1}, 0x0) 22:10:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x0) 22:10:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x7, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 464.045079] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 464.045592] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:10:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x7, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:10:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002e0007041dfffd946fa2830020200a000500000000030040030000000000ff7e", 0x24}], 0x1}, 0x0) 22:10:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="00000001419900"}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:10:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x0) 22:10:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="00000001419900"}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 464.815339] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 464.893605] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:10:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x7, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:10:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002e0007041dfffd946fa2830020200a000500000000030040030000000000ff7e", 0x24}], 0x1}, 0x0) 22:10:25 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x0) 22:10:25 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2040) 22:10:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000170a07031dfffd946fa2830020200a0003000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:10:25 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2040) 22:10:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x2, &(0x7f0000000100)={'syz'}) 22:10:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x80123, 0x4}) [ 465.673933] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 22:10:26 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x80123, 0x4}) 22:10:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="00000001419900"}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:10:26 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2040) 22:10:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000170a07031dfffd946fa2830020200a0003000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:10:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x2, &(0x7f0000000100)={'syz'}) 22:10:26 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x80123, 0x4}) 22:10:26 executing program 2: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000440)="b7", 0x1, 0xffffffffffffffff) [ 466.321530] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 22:10:26 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2040) 22:10:26 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x80123, 0x4}) [ 466.388530] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:10:26 executing program 2: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000440)="b7", 0x1, 0xffffffffffffffff) 22:10:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000170a07031dfffd946fa2830020200a0003000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:10:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x2, &(0x7f0000000100)={'syz'}) [ 466.556635] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 22:10:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000140)={r1}, &(0x7f0000000000)=0x90) 22:10:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x2, &(0x7f0000000100)={'syz'}) 22:10:27 executing program 2: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000440)="b7", 0x1, 0xffffffffffffffff) 22:10:27 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0x40085618, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5225e156"}, 0x0, 0x0, @planes=&(0x7f0000000080), 0x4}) 22:10:27 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000170a07031dfffd946fa2830020200a0003000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:10:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000140)={r1}, &(0x7f0000000000)=0x90) 22:10:27 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10, 0x0, 0x0, "0e"}], 0x10}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000400), 0x800000000000046, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/135, 0x87}], 0x2) 22:10:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000140)={r1}, &(0x7f0000000000)=0x90) 22:10:27 executing program 2: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000440)="b7", 0x1, 0xffffffffffffffff) [ 467.291003] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 22:10:27 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0x40085618, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5225e156"}, 0x0, 0x0, @planes=&(0x7f0000000080), 0x4}) 22:10:27 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10, 0x0, 0x0, "0e"}], 0x10}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000400), 0x800000000000046, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/135, 0x87}], 0x2) 22:10:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000140)={r1}, &(0x7f0000000000)=0x90) 22:10:27 executing program 5: syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:10:27 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:27 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0x40085618, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5225e156"}, 0x0, 0x0, @planes=&(0x7f0000000080), 0x4}) 22:10:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) close(r1) 22:10:27 executing program 4: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x8}}}}}}, 0x0) 22:10:27 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10, 0x0, 0x0, "0e"}], 0x10}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000400), 0x800000000000046, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/135, 0x87}], 0x2) 22:10:27 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0x40085618, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5225e156"}, 0x0, 0x0, @planes=&(0x7f0000000080), 0x4}) [ 467.798113] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 22:10:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) close(r1) 22:10:28 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10, 0x0, 0x0, "0e"}], 0x10}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000400), 0x800000000000046, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/135, 0x87}], 0x2) [ 467.853469] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 22:10:28 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:28 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) [ 467.955416] protocol 88fb is buggy, dev hsr_slave_0 [ 467.960650] protocol 88fb is buggy, dev hsr_slave_1 22:10:28 executing program 4: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x8}}}}}}, 0x0) 22:10:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) close(r1) 22:10:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:28 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) [ 468.143318] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 22:10:28 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) close(r1) 22:10:28 executing program 4: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x8}}}}}}, 0x0) [ 468.276018] protocol 88fb is buggy, dev hsr_slave_0 [ 468.281719] protocol 88fb is buggy, dev hsr_slave_1 22:10:28 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:28 executing program 4: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x8}}}}}}, 0x0) 22:10:28 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:28 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:28 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:29 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:29 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:29 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) [ 470.035355] net_ratelimit: 8 callbacks suppressed [ 470.035363] protocol 88fb is buggy, dev hsr_slave_0 [ 470.045340] protocol 88fb is buggy, dev hsr_slave_1 22:10:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:10:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) [ 470.125359] protocol 88fb is buggy, dev hsr_slave_0 [ 470.130454] protocol 88fb is buggy, dev hsr_slave_1 [ 470.358586] protocol 88fb is buggy, dev hsr_slave_0 [ 470.364283] protocol 88fb is buggy, dev hsr_slave_1 22:10:30 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) [ 470.675397] protocol 88fb is buggy, dev hsr_slave_0 [ 470.680530] protocol 88fb is buggy, dev hsr_slave_1 22:10:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:31 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:10:31 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) [ 470.995375] protocol 88fb is buggy, dev hsr_slave_0 [ 471.000511] protocol 88fb is buggy, dev hsr_slave_1 22:10:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:31 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:31 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:10:31 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000100)=""/114, 0x21b) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:10:31 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:10:31 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000480)=""/170) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000400), 0x0, 0x3, &(0x7f0000000440)) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 22:10:31 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'hsr0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x17}}) 22:10:31 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x42) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 22:10:32 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:10:32 executing program 1: pipe(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, 0x0, &(0x7f0000001000)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00!\x00\x00\x00\x10\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a52e) 22:10:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'hsr0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x17}}) 22:10:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'hsr0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x17}}) 22:10:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 22:10:32 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x42) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 22:10:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 22:10:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000100)=""/114, 0x21b) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:10:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'hsr0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x17}}) 22:10:32 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x42) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 22:10:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000100)=""/114, 0x21b) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:10:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000100)=""/114, 0x21b) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:10:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 22:10:33 executing program 1: pipe(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, 0x0, &(0x7f0000001000)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00!\x00\x00\x00\x10\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a52e) 22:10:33 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x42) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 22:10:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 22:10:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000100)=""/114, 0x21b) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:10:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000100)=""/114, 0x21b) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:10:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000100)=""/114, 0x21b) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:10:33 executing program 0: pipe(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, 0x0, &(0x7f0000001000)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00!\x00\x00\x00\x10\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a52e) 22:10:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:10:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:10:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:10:33 executing program 1: pipe(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, 0x0, &(0x7f0000001000)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00!\x00\x00\x00\x10\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a52e) 22:10:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000100)=""/114, 0x21b) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:10:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000100)=""/114, 0x21b) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:10:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000100)=""/114, 0x21b) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:10:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:10:34 executing program 0: pipe(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, 0x0, &(0x7f0000001000)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00!\x00\x00\x00\x10\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a52e) 22:10:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:10:34 executing program 4: setrlimit(0x7, &(0x7f0000000000)) socket(0x1e, 0x1, 0x0) 22:10:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:10:34 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x1, &(0x7f0000000000)={0x0, 0x208}) 22:10:34 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000003c0)={0x1, 0x0, @stop_pts=0x1}) 22:10:34 executing program 4: setrlimit(0x7, &(0x7f0000000000)) socket(0x1e, 0x1, 0x0) [ 474.237854] ptrace attach of "/root/syz-executor.3"[23146] was attempted by "/root/syz-executor.3"[23151] 22:10:34 executing program 1: pipe(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, 0x0, &(0x7f0000001000)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00!\x00\x00\x00\x10\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a52e) 22:10:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:10:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0763b0e0c34fe7962ce948400000000000000000000000000000000000000023ec499ab80000a21c61c9000000000000006210f0e68404c6ca000000000000000000000000000000000022000009390fb86693752d859e9f0bac655bd6fdae70bad00f5579ace950e81ed1dab80867e09903f2ae6110a658534a00362aa1c6fded73c122e9c2d441ddf8c0c30265e7d912cbd9bd435eba021303470c939f0207f67913a5b54bf8b24969602ca6fa2880428d46baed052776b993c4142dd20a9bf17d429e08ceebab7df5690ca1cd69125e56bd7b26ee13b03a46211dce8624f977d9e20f77c06cc4ebeffbe15b3ac6b29b233e89bf867ef2a408c5c8169158fa7cb7e7bad426dc2e4ccadda52081f80ac81dfa1485ee163cf4d0a5cb53fa9db950c371c2fb344d17c54401853017dc21d317696024b694571b7256e4238a38662ea97bc2964f5bffc37908627321c2503fd0c19d2bfa8c150fddfbb49086622e202e4ab8d8c907266503edfd6783b91de096a3ccf2e64cb47aaea3a5e79e8ab27581f21e9ff8df780a45ab"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) 22:10:34 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000003c0)={0x1, 0x0, @stop_pts=0x1}) 22:10:34 executing program 4: setrlimit(0x7, &(0x7f0000000000)) socket(0x1e, 0x1, 0x0) 22:10:34 executing program 0: pipe(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, 0x0, &(0x7f0000001000)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00!\x00\x00\x00\x10\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a52e) 22:10:34 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000003c0)={0x1, 0x0, @stop_pts=0x1}) 22:10:34 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, &(0x7f0000000ec0)}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socketpair(0x11, 0x0, 0x10000, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="da952ba600000200"], 0x8) 22:10:34 executing program 4: setrlimit(0x7, &(0x7f0000000000)) socket(0x1e, 0x1, 0x0) 22:10:34 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000003c0)={0x1, 0x0, @stop_pts=0x1}) [ 474.626089] binder: 23175:23176 ioctl c0306201 0 returned -14 [ 474.653769] binder: 23175:23176 unknown command -525311225 [ 474.686391] binder: 23175:23176 ioctl c0306201 20000380 returned -22 22:10:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-256,pcbc(arc4))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) [ 474.754071] binder: 23175:23193 ioctl c0306201 0 returned -14 [ 474.773875] binder: 23175:23194 unknown command -525311225 [ 474.791596] binder: BINDER_SET_CONTEXT_MGR already set 22:10:35 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x373, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000001380)="e6", 0x1}], 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000ec0)="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", 0x397}], 0x1) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 22:10:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x727, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 474.832919] binder: 23175:23176 ioctl 40046207 0 returned -16 [ 474.861666] binder: 23175:23194 ioctl c0306201 20000380 returned -22 22:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) 22:10:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x727, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 22:10:35 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x373, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000001380)="e6", 0x1}], 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000ec0)="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", 0x397}], 0x1) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) [ 475.086767] binder: 23219:23221 ioctl c0306201 0 returned -14 [ 475.142503] binder: 23219:23221 unknown command -525311225 [ 475.161241] binder: 23219:23221 ioctl c0306201 20000380 returned -22 22:10:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x727, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 22:10:35 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x373, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000001380)="e6", 0x1}], 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000ec0)="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", 0x397}], 0x1) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 22:10:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x727, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 22:10:35 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, &(0x7f0000000ec0)}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socketpair(0x11, 0x0, 0x10000, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="da952ba600000200"], 0x8) 22:10:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) 22:10:35 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x373, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000001380)="e6", 0x1}], 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000ec0)="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", 0x397}], 0x1) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 22:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) 22:10:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x727, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 22:10:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x727, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 22:10:35 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, &(0x7f0000000ec0)}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socketpair(0x11, 0x0, 0x10000, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="da952ba600000200"], 0x8) 22:10:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x727, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 475.596531] binder: 23252:23259 ioctl c0306201 0 returned -14 [ 475.610603] binder: BINDER_SET_CONTEXT_MGR already set [ 475.629112] binder: 23252:23259 unknown command -525311225 22:10:35 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, &(0x7f0000000ec0)}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socketpair(0x11, 0x0, 0x10000, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="da952ba600000200"], 0x8) [ 475.651749] binder: 23256:23263 ioctl 40046207 0 returned -16 [ 475.694705] binder: 23252:23259 ioctl c0306201 20000380 returned -22 22:10:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) 22:10:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) 22:10:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) [ 475.931026] binder: 23287:23288 ioctl c0306201 0 returned -14 [ 475.941929] binder: 23287:23288 unknown command -525311225 [ 475.946383] binder: BINDER_SET_CONTEXT_MGR already set [ 475.948331] binder: 23287:23288 ioctl c0306201 20000380 returned -22 [ 475.954348] binder: 23292:23293 ioctl 40046207 0 returned -16 [ 475.972877] binder: BINDER_SET_CONTEXT_MGR already set [ 475.978586] binder: 23290:23291 ioctl 40046207 0 returned -16 [ 476.007281] binder: 23290:23291 ioctl c0306201 0 returned -14 [ 476.028053] binder: 23290:23291 unknown command -525311225 [ 476.032708] binder: 23292:23293 ioctl c0306201 0 returned -14 [ 476.043101] binder: 23290:23291 ioctl c0306201 20000380 returned -22 [ 476.065978] binder: 23292:23293 unknown command -525311225 [ 476.071954] binder: 23292:23293 ioctl c0306201 20000380 returned -22 22:10:36 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, &(0x7f0000000ec0)}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socketpair(0x11, 0x0, 0x10000, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="da952ba600000200"], 0x8) 22:10:36 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, &(0x7f0000000ec0)}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socketpair(0x11, 0x0, 0x10000, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="da952ba600000200"], 0x8) 22:10:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) 22:10:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) 22:10:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) [ 476.445196] binder: 23304:23305 ioctl c0306201 0 returned -14 [ 476.466006] binder: BINDER_SET_CONTEXT_MGR already set [ 476.474616] binder: BINDER_SET_CONTEXT_MGR already set [ 476.480707] binder: 23299:23300 ioctl 40046207 0 returned -16 [ 476.487249] binder: 23302:23307 ioctl 40046207 0 returned -16 [ 476.497470] binder: 23304:23305 unknown command -525311225 [ 476.517841] binder: 23299:23300 ioctl c0306201 0 returned -14 [ 476.524928] binder: 23304:23305 ioctl c0306201 20000380 returned -22 [ 476.526892] binder: 23302:23307 ioctl c0306201 0 returned -14 [ 476.552702] binder: 23299:23300 unknown command -525311225 [ 476.562432] binder: 23299:23300 ioctl c0306201 20000380 returned -22 22:10:36 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, &(0x7f0000000ec0)}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socketpair(0x11, 0x0, 0x10000, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="da952ba600000200"], 0x8) 22:10:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) [ 476.600436] binder: 23302:23307 unknown command -525311225 [ 476.622532] binder: 23302:23307 ioctl c0306201 20000380 returned -22 22:10:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) 22:10:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) [ 476.743319] binder: 23317:23318 ioctl c0306201 0 returned -14 22:10:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) [ 476.790455] binder: 23317:23318 unknown command -525311225 [ 476.796707] binder: 23317:23318 ioctl c0306201 20000380 returned -22 [ 476.977474] binder: BINDER_SET_CONTEXT_MGR already set [ 476.984206] binder: 23325:23329 ioctl 40046207 0 returned -16 [ 476.984991] binder: BINDER_SET_CONTEXT_MGR already set [ 476.991054] binder: 23327:23328 ioctl c0306201 0 returned -14 [ 477.002189] binder: 23324:23326 ioctl 40046207 0 returned -16 [ 477.018210] binder: 23325:23329 ioctl c0306201 0 returned -14 [ 477.041255] binder: 23327:23328 unknown command -525311225 [ 477.047332] binder: 23327:23328 ioctl c0306201 20000380 returned -22 [ 477.047667] binder: 23325:23329 unknown command -525311225 [ 477.068553] binder: 23324:23326 ioctl c0306201 0 returned -14 [ 477.083594] binder: 23324:23326 unknown command -525311225 22:10:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0763b0e0c34fe7962ce948400000000000000000000000000000000000000023ec499ab80000a21c61c9000000000000006210f0e68404c6ca000000000000000000000000000000000022000009390fb86693752d859e9f0bac655bd6fdae70bad00f5579ace950e81ed1dab80867e09903f2ae6110a658534a00362aa1c6fded73c122e9c2d441ddf8c0c30265e7d912cbd9bd435eba021303470c939f0207f67913a5b54bf8b24969602ca6fa2880428d46baed052776b993c4142dd20a9bf17d429e08ceebab7df5690ca1cd69125e56bd7b26ee13b03a46211dce8624f977d9e20f77c06cc4ebeffbe15b3ac6b29b233e89bf867ef2a408c5c8169158fa7cb7e7bad426dc2e4ccadda52081f80ac81dfa1485ee163cf4d0a5cb53fa9db950c371c2fb344d17c54401853017dc21d317696024b694571b7256e4238a38662ea97bc2964f5bffc37908627321c2503fd0c19d2bfa8c150fddfbb49086622e202e4ab8d8c907266503edfd6783b91de096a3ccf2e64cb47aaea3a5e79e8ab27581f21e9ff8df780a45ab"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) [ 477.087378] binder: 23325:23329 ioctl c0306201 20000380 returned -22 [ 477.090905] binder: 23324:23326 ioctl c0306201 20000380 returned -22 22:10:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) [ 477.171773] binder: 23332:23333 ioctl c0306201 0 returned -14 [ 477.184550] binder: 23332:23333 unknown command -525311225 [ 477.199636] binder: 23332:23333 ioctl c0306201 20000380 returned -22 [ 477.316812] binder: 23335:23336 ioctl c0306201 0 returned -14 22:10:37 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, &(0x7f0000000ec0)}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socketpair(0x11, 0x0, 0x10000, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="da952ba600000200"], 0x8) 22:10:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) 22:10:37 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, &(0x7f0000000ec0)}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socketpair(0x11, 0x0, 0x10000, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="da952ba600000200"], 0x8) 22:10:37 executing program 3: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) recvmsg(0xffffffffffffffff, 0x0, 0x40) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) getpid() [ 477.363747] binder: 23335:23336 unknown command -525311225 [ 477.381749] binder: 23335:23336 ioctl c0306201 20000380 returned -22 [ 477.455052] binder: BINDER_SET_CONTEXT_MGR already set [ 477.482235] binder: 23341:23342 ioctl 40046207 0 returned -16 22:10:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0763b0e0c34fe7962ce948400000000000000000000000000000000000000023ec499ab80000a21c61c9000000000000006210f0e68404c6ca000000000000000000000000000000000022000009390fb86693752d859e9f0bac655bd6fdae70bad00f5579ace950e81ed1dab80867e09903f2ae6110a658534a00362aa1c6fded73c122e9c2d441ddf8c0c30265e7d912cbd9bd435eba021303470c939f0207f67913a5b54bf8b24969602ca6fa2880428d46baed052776b993c4142dd20a9bf17d429e08ceebab7df5690ca1cd69125e56bd7b26ee13b03a46211dce8624f977d9e20f77c06cc4ebeffbe15b3ac6b29b233e89bf867ef2a408c5c8169158fa7cb7e7bad426dc2e4ccadda52081f80ac81dfa1485ee163cf4d0a5cb53fa9db950c371c2fb344d17c54401853017dc21d317696024b694571b7256e4238a38662ea97bc2964f5bffc37908627321c2503fd0c19d2bfa8c150fddfbb49086622e202e4ab8d8c907266503edfd6783b91de096a3ccf2e64cb47aaea3a5e79e8ab27581f21e9ff8df780a45ab"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) 22:10:37 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, &(0x7f0000000ec0)}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socketpair(0x11, 0x0, 0x10000, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="da952ba600000200"], 0x8) 22:10:37 executing program 3: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) recvmsg(0xffffffffffffffff, 0x0, 0x40) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) getpid() 22:10:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0xa80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0xad0) [ 477.720679] binder: 23359:23360 ioctl c0306201 0 returned -14 [ 477.749783] binder: 23359:23360 unknown command -525311225 [ 477.759282] binder: 23359:23360 ioctl c0306201 20000380 returned -22 22:10:37 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="54000000090000002de0a199fabc27ce7aeb1bd6cf9c8f6a446494f759ac562ca48b5bbceb00284df861ab0554058d8a804b68b0d73859e3f4d1805aeb50209db12179810556fbca4292"], 0x688040) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xff) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000001c0)) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fgetxattr(r2, &(0x7f0000000280)=@random={'trusted.', '/dev/dsp#\x00'}, &(0x7f0000000340)=""/74, 0x4a) keyctl$read(0xb, r0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x220000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000100)) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) 22:10:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0xa80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0xad0) 22:10:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x981901, 0x2}) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x18b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x48) getsockname$packet(r3, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) keyctl$join(0x1, 0x0) 22:10:38 executing program 3: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) recvmsg(0xffffffffffffffff, 0x0, 0x40) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) getpid() [ 478.001276] binder: 23421:23435 ioctl c0306201 0 returned -14 [ 478.014599] binder: 23421:23435 unknown command -525311225 [ 478.020879] binder: 23421:23435 ioctl c0306201 20000380 returned -22 22:10:38 executing program 3: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) recvmsg(0xffffffffffffffff, 0x0, 0x40) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) getpid() 22:10:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0xa80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000200000008006261746164763000000000000000000076657468305f746f5f626f6e64000000626f6e6430000000000000000000000065716c00000000000000000000000000aaaaaaaaaaaaffff0000ff00aaaaaaaaaaaa0000ff0000ff000018090000a8090000f0090000766c616e00000000000000000000000000000000000000000000000000000000080000000200000000000500616d6f6e6700000000000000000000000000000000000000000000000000000058080000090000001f00000001000000000400000900000007000000040000000c0f000004000000050000000000000006000000020000009afe00003f0000000100000002000000010000009507000000010000003e0000ff00000007000000ff030000000000009b0a00000800000001000000030000000800000020000000000010000400000080000000000100003f000000ff010000090000008100000005000000020000000500000014f4ffff4000000001000000ff03000000000000b7030000fce50000090000006100000008000000010400000100008001000080c2db000009000000d8000000f9d8000008000000ffffffffbc9c00002a0000007f0000000300000000000000010000000700000005000000cc6a0000c8000000000400000300000068220000040000000900000007000000000400000400000003000000010400000100000005000000880a000003000000dd7c00000600000007000000000000000080010040000000010100005349000058ff000006000000090000000300000007000000010000006c03296105000000050000000500000000000000ab0900008100000090020000800000000400000004000000f3090000bc0c000020000000ff7f00009d0800001f00000006000000010001000004000000000100040000000800000031bfffff00000080bb010000faffffff02000000000000000300000001000000030000000200000008000000ff03000008000000000000000600000000000100ff0100000800000000000000c3dc03220080000007000000030000000200000000000000ec4400008100000001000000080000000100000008000000ffffffff000000000010000038e400000900000008000000000800007e030000050000000900000021000000000800000400000040000000ff0700000300000009000000050000003f000000010000000600000005000000070000000004000045fcffff0500000004000000e1ffffff00040000000000000000000008000000020000009e470000ffffffff00000000ff230000f7e50000090000000001000005000000090000000300000001040000ff00000002000000200000000800000000040000c0ff1f00faffffff03000000070000008f000000010000000600000000020000008000000800000002000000050000000e030000080000000800000007000000ff0f0000040000000100000074000000000400000080ffff00000000cf000000fd09000002000000faffffff010000000200000024000000050000000200000005000000fbffffff960e000081000000050000000900000008000000480e000000000000c1730000001000000008000004000000010000000400000006000000ffffffff050000000700000008000000070000000800000001000000030000000100000008000000020000000500000003000000ac1414bbffffff7fff7f00000000ffe7090000008a00000003000000fe0000004c0000000200000003000000ff03000006000000ff010000ff0f00000180000006000000af000000ffff00000600000000000000090000000600000094d0335bffffff7f1c000000030000000100000000000100080000000400000005000000ff07000003000000010000000700000009000000000800000180000040000000020000000200000009000000050000000900000009000000ffffffffb8000000030000000000000002000000ff7f0000000001000100000000040000800000000000000006000000a80700000000f001bd0a00000100000001000000080000000200000003000000fe00000040000000010000000100000007000000050000000700000006000000320000004000000009000000080000001866843a0080000003000000080000000500000009000000a9ec000000000000020000000400000006000000810000004000000001000000050000000700000009000000018000004a2000000100010006000000ff7f000000000000ff7f000080000000030000000600000007000000090000004000000008000000406400000080000001000000f4bf000002000000090000008d0000006bf8ffff030000000600000008000000050000000000000077000000550d0000030000008a05000007000000080000006600000005000000030000000000000061000000ffff00003f0000000180000009000000ab0100000000000001000080020000000010000000000000000800000600000006000000ffffffff0100000009000000001000000100000004000000806bc42d3c0e00000500000000040000ff0000001f000000080000000800000008000000070000000400000009000000ff03000002000000000000000004000001000100b9c700000700000006000000a102000003000000018000007f000000030000000300000003000000060000000800000003000000050000000101000001000000620000000500000004000000250d0000000100003a8b00000800000007000000040000000100000000000000050000000900000003000000ff0f0000010a00009303000037ffffff200000008ae90000070000007f0000000000000002000000060000000200000002000000000100000100000004000000ff07000005000000010000007f000000fdffffff010400000000000015040000090000000100000007000000a5000000ff030000c9750000090000000600000080000000010000003f00000076ffffff0800000098280000080000000000008008000000040000000600000002000000ff0f00000000000003000000030000000100000006000000609ad27cfdffffff040000008100000005000000070000000200000006000000008000007700000020000000000000000300000000000000030000007f0000018a9a000000000000ac1414aa05000000030000007f00000149444c4554494d45520000000000000000000000000000000000000000000000240000000200000073797a30000000000000000000000000000000000000000000000000060000004c454400000000000000000000000000000000000000000000000000000000002400000073797a3100000000000000000000000000000000000000000000000105000000030000004c454400000000000000000000000000000000000000000000000000000000002400000073797a30000000000000000000000000000000000000000000000000070000000500000000000000000000000000000000000000000000000000000000000000000000020000000001000000fcffffff00000000"]}, 0xad0) 22:10:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)) 22:10:38 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x71, 0x100, "b44153ac83b09e1ca7410317b0ab4cc492170b4accd862d165fedd849c4c9b4d", 0x8, 0x6, 0x3, 0xfffffffffffffffe, 0x301}) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x201}}}}}]}, 0x48}}, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x10000, 0x7fffffff, &(0x7f0000000080)}) 22:10:38 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="54000000090000002de0a199fabc27ce7aeb1bd6cf9c8f6a446494f759ac562ca48b5bbceb00284df861ab0554058d8a804b68b0d73859e3f4d1805aeb50209db12179810556fbca4292"], 0x688040) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xff) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000001c0)) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fgetxattr(r2, &(0x7f0000000280)=@random={'trusted.', '/dev/dsp#\x00'}, &(0x7f0000000340)=""/74, 0x4a) keyctl$read(0xb, r0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x220000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000100)) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) 22:10:38 executing program 5: setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 22:10:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0xa80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0xad0) 22:10:38 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="54000000090000002de0a199fabc27ce7aeb1bd6cf9c8f6a446494f759ac562ca48b5bbceb00284df861ab0554058d8a804b68b0d73859e3f4d1805aeb50209db12179810556fbca4292"], 0x688040) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xff) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000001c0)) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fgetxattr(r2, &(0x7f0000000280)=@random={'trusted.', '/dev/dsp#\x00'}, &(0x7f0000000340)=""/74, 0x4a) keyctl$read(0xb, r0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x220000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000100)) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) 22:10:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)) 22:10:38 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0104307, &(0x7f0000000000)=0x80000000) 22:10:38 executing program 5: setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 22:10:38 executing program 0: setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 22:10:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)) 22:10:39 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0104307, &(0x7f0000000000)=0x80000000) 22:10:39 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="54000000090000002de0a199fabc27ce7aeb1bd6cf9c8f6a446494f759ac562ca48b5bbceb00284df861ab0554058d8a804b68b0d73859e3f4d1805aeb50209db12179810556fbca4292"], 0x688040) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xff) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000001c0)) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fgetxattr(r2, &(0x7f0000000280)=@random={'trusted.', '/dev/dsp#\x00'}, &(0x7f0000000340)=""/74, 0x4a) keyctl$read(0xb, r0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x220000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000100)) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) 22:10:39 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x71, 0x100, "b44153ac83b09e1ca7410317b0ab4cc492170b4accd862d165fedd849c4c9b4d", 0x8, 0x6, 0x3, 0xfffffffffffffffe, 0x301}) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x201}}}}}]}, 0x48}}, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x10000, 0x7fffffff, &(0x7f0000000080)}) 22:10:39 executing program 0: setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 22:10:39 executing program 5: setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 22:10:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)) 22:10:39 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0104307, &(0x7f0000000000)=0x80000000) 22:10:39 executing program 1: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r0, &(0x7f00000002c0)="0601b466b0af72831d756ee9e1", 0xd) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) 22:10:39 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0104307, &(0x7f0000000000)=0x80000000) 22:10:39 executing program 0: setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 22:10:39 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 22:10:39 executing program 5: setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 22:10:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:10:39 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x71, 0x100, "b44153ac83b09e1ca7410317b0ab4cc492170b4accd862d165fedd849c4c9b4d", 0x8, 0x6, 0x3, 0xfffffffffffffffe, 0x301}) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x201}}}}}]}, 0x48}}, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x10000, 0x7fffffff, &(0x7f0000000080)}) 22:10:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfff7ffffffffffc7, &(0x7f00000001c0)="77564fb08e") 22:10:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xaeb16e62263c46eb, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), 0xc) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) getgroups(0x0, 0x0) unshare(0x40000000) syz_open_dev$loop(0x0, 0x0, 0x0) 22:10:39 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000180)) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000080)) 22:10:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfff7ffffffffffc7, &(0x7f00000001c0)="77564fb08e") 22:10:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:10:40 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000140)={0x1, 0x0, @raw_data}) 22:10:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfff7ffffffffffc7, &(0x7f00000001c0)="77564fb08e") [ 480.014179] IPVS: ftp: loaded support on port[0] = 21 22:10:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0xffffffff, 0x0, 0xffffffff}) 22:10:41 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 22:10:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfff7ffffffffffc7, &(0x7f00000001c0)="77564fb08e") 22:10:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:10:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0xffffffff, 0x0, 0xffffffff}) 22:10:41 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x71, 0x100, "b44153ac83b09e1ca7410317b0ab4cc492170b4accd862d165fedd849c4c9b4d", 0x8, 0x6, 0x3, 0xfffffffffffffffe, 0x301}) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x201}}}}}]}, 0x48}}, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x10000, 0x7fffffff, &(0x7f0000000080)}) 22:10:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xaeb16e62263c46eb, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), 0xc) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) getgroups(0x0, 0x0) unshare(0x40000000) syz_open_dev$loop(0x0, 0x0, 0x0) 22:10:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0xffffffff, 0x0, 0xffffffff}) 22:10:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\xff\xff\xfd\xfd'}}) 22:10:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0xffffffff, 0x0, 0xffffffff}) 22:10:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:10:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\xff\xff\xfd\xfd'}}) 22:10:41 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000740)={0x158, 0x0, 0x7, [{{}, {0x0, 0x0, 0x9, 0x0, '$}.^\xdabdev'}}, {{}, {0x0, 0x0, 0x7, 0x0, 'vmnet0*'}}]}, 0x158) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x21, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0xffffff76) [ 481.327086] IPVS: ftp: loaded support on port[0] = 21 22:10:41 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 22:10:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\xff\xff\xfd\xfd'}}) 22:10:41 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000740)={0x158, 0x0, 0x7, [{{}, {0x0, 0x0, 0x9, 0x0, '$}.^\xdabdev'}}, {{}, {0x0, 0x0, 0x7, 0x0, 'vmnet0*'}}]}, 0x158) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x21, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0xffffff76) 22:10:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000004) write(r0, &(0x7f0000000280)="12000000140007e8030e4000120f0af01000", 0x12) 22:10:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8040) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)={0x0, 0x1ff}) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x7, 0x10}, &(0x7f0000000580)=0xc) getegid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 22:10:42 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000740)={0x158, 0x0, 0x7, [{{}, {0x0, 0x0, 0x9, 0x0, '$}.^\xdabdev'}}, {{}, {0x0, 0x0, 0x7, 0x0, 'vmnet0*'}}]}, 0x158) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x21, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0xffffff76) 22:10:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xaeb16e62263c46eb, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), 0xc) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) getgroups(0x0, 0x0) unshare(0x40000000) syz_open_dev$loop(0x0, 0x0, 0x0) 22:10:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8040) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)={0x0, 0x1ff}) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x7, 0x10}, &(0x7f0000000580)=0xc) getegid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 22:10:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\xff\xff\xfd\xfd'}}) 22:10:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000004) write(r0, &(0x7f0000000280)="12000000140007e8030e4000120f0af01000", 0x12) 22:10:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000004) write(r0, &(0x7f0000000280)="12000000140007e8030e4000120f0af01000", 0x12) 22:10:42 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000740)={0x158, 0x0, 0x7, [{{}, {0x0, 0x0, 0x9, 0x0, '$}.^\xdabdev'}}, {{}, {0x0, 0x0, 0x7, 0x0, 'vmnet0*'}}]}, 0x158) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x21, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0xffffff76) [ 482.701869] IPVS: ftp: loaded support on port[0] = 21 22:10:43 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 22:10:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8040) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)={0x0, 0x1ff}) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x7, 0x10}, &(0x7f0000000580)=0xc) getegid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 22:10:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000004) write(r0, &(0x7f0000000280)="12000000140007e8030e4000120f0af01000", 0x12) 22:10:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8040) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)={0x0, 0x1ff}) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x7, 0x10}, &(0x7f0000000580)=0xc) getegid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 22:10:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8040) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)={0x0, 0x1ff}) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x7, 0x10}, &(0x7f0000000580)=0xc) getegid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 22:10:43 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 483.234591] input: syz1 as /devices/virtual/input/input17 22:10:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xaeb16e62263c46eb, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), 0xc) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) getgroups(0x0, 0x0) unshare(0x40000000) syz_open_dev$loop(0x0, 0x0, 0x0) 22:10:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8040) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)={0x0, 0x1ff}) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x7, 0x10}, &(0x7f0000000580)=0xc) getegid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 22:10:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8040) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)={0x0, 0x1ff}) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x7, 0x10}, &(0x7f0000000580)=0xc) getegid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 22:10:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8040) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)={0x0, 0x1ff}) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x7, 0x10}, &(0x7f0000000580)=0xc) getegid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) [ 483.981665] input: syz1 as /devices/virtual/input/input18 22:10:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8040) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)={0x0, 0x1ff}) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x7, 0x10}, &(0x7f0000000580)=0xc) getegid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 22:10:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8040) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)={0x0, 0x1ff}) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x7, 0x10}, &(0x7f0000000580)=0xc) getegid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 22:10:44 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f00000001c0)=0x8) 22:10:44 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 484.365401] IPVS: ftp: loaded support on port[0] = 21 22:10:44 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 22:10:44 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f00000001c0)=0x8) [ 484.614882] input: syz1 as /devices/virtual/input/input19 22:10:44 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 484.720495] input: syz1 as /devices/virtual/input/input20 22:10:45 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f00000001c0)=0x8) [ 484.909669] input: syz1 as /devices/virtual/input/input21 22:10:45 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 22:10:45 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f00000001c0)=0x8) 22:10:45 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 22:10:45 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 22:10:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x88, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}]}, 0x88}}, 0x10) [ 485.677186] Started in network mode [ 485.681448] Own node identity ac1414aa, cluster identity 4711 [ 485.699165] input: syz1 as /devices/virtual/input/input22 [ 485.707870] New replicast peer: 172.20.20.187 22:10:45 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000140)={0x1, 0x2}) [ 485.724661] Enabled bearer , priority 10 [ 485.732846] input: syz1 as /devices/virtual/input/input24 [ 485.753954] input: syz1 as /devices/virtual/input/input23 22:10:45 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 22:10:46 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000140)={0x1, 0x2}) 22:10:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x88, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}]}, 0x88}}, 0x10) 22:10:46 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000140)={0x1, 0x2}) [ 486.019332] input: syz1 as /devices/virtual/input/input25 [ 486.057369] Enabling of bearer rejected, already enabled 22:10:46 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000140)={0x1, 0x2}) 22:10:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x88, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}]}, 0x88}}, 0x10) [ 486.193954] Enabling of bearer rejected, already enabled 22:10:46 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 22:10:46 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x200000000000002) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @random="5fb1353ac679"}, 0x10, {0x2, 0x0, @rand_addr=0x1e}, 'syzkaller1\x00'}) r1 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)="9627cadbdbc4b559dc35e07d08799a5868b63a09b5623481f80fcb9612d99601992960d33c71faf0", 0x28, 0xfffffffffffffffc) keyctl$describe(0x6, r1, &(0x7f00000001c0)=""/192, 0xc0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 22:10:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x88, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}]}, 0x88}}, 0x10) 22:10:46 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 22:10:46 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 22:10:47 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x200000000000002) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @random="5fb1353ac679"}, 0x10, {0x2, 0x0, @rand_addr=0x1e}, 'syzkaller1\x00'}) r1 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)="9627cadbdbc4b559dc35e07d08799a5868b63a09b5623481f80fcb9612d99601992960d33c71faf0", 0x28, 0xfffffffffffffffc) keyctl$describe(0x6, r1, &(0x7f00000001c0)=""/192, 0xc0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 486.834690] Enabling of bearer rejected, already enabled [ 486.842414] 32-bit node address hash set to aa1414ac [ 486.856143] input: syz1 as /devices/virtual/input/input26 22:10:47 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 486.904912] input: syz1 as /devices/virtual/input/input27 [ 487.023791] input: syz1 as /devices/virtual/input/input28 22:10:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454d3, &(0x7f0000000040)) [ 487.225810] input: syz1 as /devices/virtual/input/input29 22:10:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454d3, &(0x7f0000000040)) 22:10:47 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000535000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 22:10:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454d3, &(0x7f0000000040)) [ 487.806380] input: syz1 as /devices/virtual/input/input30 22:10:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x2000203a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000940)=""/246) pwritev(r1, &(0x7f00000000c0), 0x200000000000014d, 0x0) 22:10:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 488.116196] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:10:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 22:10:48 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000680)='/dev/swradio#\x00', 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000340)=0x3, 0xfffffffffffffd30) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000380)={0x1, 0xc, 0x1, r1}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000006c0), 0x10) write$P9_RAUTH(r1, &(0x7f0000000440)={0xffffffffffffff68, 0x67, 0x2, {0x91, 0x2, 0x7}}, 0x14) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x202a80, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x7f}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000840)={0x0, 0x8000, 0x39, 0x3f, 0x54e40000, 0xffffffffffffff1b}, &(0x7f0000000880)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f00000009c0)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000a00)={0x0, 0x6, 0x30, 0x9, 0x3}, &(0x7f0000000a40)=0x18) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000a80)=@assoc_value, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYBLOB="1c334039d6e37db386163fbe5d3138c6ab4ac09d042c9685831d24ca2972"], 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x0) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000480)={'\x00', 0x4}) r4 = dup3(r0, r0, 0x80000) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000740), 0xfffffffffffffedf) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x40, &(0x7f0000000540)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e23, @empty}]}, &(0x7f00000005c0)=0x10) 22:10:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x2000203a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000940)=""/246) pwritev(r1, &(0x7f00000000c0), 0x200000000000014d, 0x0) 22:10:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 490.062250] IPVS: ftp: loaded support on port[0] = 21 [ 490.124125] chnl_net:caif_netlink_parms(): no params data found [ 490.155237] bridge0: port 1(bridge_slave_0) entered blocking state [ 490.163551] bridge0: port 1(bridge_slave_0) entered disabled state [ 490.170833] device bridge_slave_0 entered promiscuous mode [ 490.177709] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.184111] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.191220] device bridge_slave_1 entered promiscuous mode [ 490.206205] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 490.214906] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 490.231752] team0: Port device team_slave_0 added [ 490.237575] team0: Port device team_slave_1 added [ 490.317989] device hsr_slave_0 entered promiscuous mode [ 490.365650] device hsr_slave_1 entered promiscuous mode [ 490.939086] ------------[ cut here ]------------ [ 490.943973] DEBUG_LOCKS_WARN_ON(class_idx > MAX_LOCKDEP_KEYS) [ 490.944131] WARNING: CPU: 1 PID: 24904 at kernel/locking/lockdep.c:3315 __lock_acquire+0x13bf/0x4700 [ 490.959264] Kernel panic - not syncing: panic_on_warn set ... [ 490.965146] CPU: 1 PID: 24904 Comm: syz-executor.4 Not tainted 5.0.0-rc7+ #86 [ 490.972397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.981768] Call Trace: [ 490.984396] dump_stack+0x172/0x1f0 [ 490.988008] ? __lock_acquire+0x13b0/0x4700 [ 490.992351] panic+0x2cb/0x65c [ 490.995528] ? __warn_printk+0xf3/0xf3 [ 490.999415] ? __lock_acquire+0x13bf/0x4700 [ 491.003740] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 491.009258] ? __warn.cold+0x5/0x45 [ 491.012883] ? __warn+0xe8/0x1d0 [ 491.016239] ? __lock_acquire+0x13bf/0x4700 [ 491.020541] __warn.cold+0x20/0x45 [ 491.024123] ? vprintk_emit+0x1ce/0x6d0 [ 491.028105] ? __lock_acquire+0x13bf/0x4700 [ 491.032428] report_bug+0x263/0x2b0 [ 491.036068] do_error_trap+0x11b/0x200 [ 491.039955] do_invalid_op+0x37/0x50 [ 491.043672] ? __lock_acquire+0x13bf/0x4700 [ 491.048007] invalid_op+0x14/0x20 [ 491.051468] RIP: 0010:__lock_acquire+0x13bf/0x4700 [ 491.056380] Code: 8b 1d c9 a7 05 08 45 85 db 0f 85 d6 f4 ff ff 48 c7 c6 e0 a3 6b 87 48 c7 c7 40 78 6b 87 44 89 9c 24 98 00 00 00 e8 ef 29 ec ff <0f> 0b 44 8b 9c 24 98 00 00 00 e9 af f4 ff ff 8b 3d 7c 67 fe 08 85 [ 491.075261] RSP: 0018:ffff88806d03f140 EFLAGS: 00010082 [ 491.080613] RAX: 0000000000000000 RBX: 00000000bc271247 RCX: 0000000000000000 [ 491.087861] RDX: 0000000000000000 RSI: ffffffff815a92c6 RDI: ffffed100da07e1a [ 491.095111] RBP: ffff88806d03f308 R08: ffff8880a5a46200 R09: fffffbfff1133361 [ 491.102377] R10: fffffbfff1133360 R11: ffffffff88999b03 R12: ffff8880a5a46ac0 [ 491.109679] R13: ffff8880a5a46aca R14: 00000000bc271247 R15: ffff8880a5a46200 [ 491.116950] ? vprintk_func+0x86/0x189 [ 491.120878] ? debug_object_assert_init+0x17b/0x2f0 [ 491.125877] ? debug_object_activate+0x206/0x4f0 [ 491.130612] ? find_held_lock+0x35/0x130 [ 491.134668] ? debug_object_activate+0x206/0x4f0 [ 491.139421] ? mark_held_locks+0x100/0x100 [ 491.143647] ? lock_downgrade+0x810/0x810 [ 491.147818] ? trace_hardirqs_off+0x62/0x220 [ 491.152248] ? kasan_check_read+0x11/0x20 [ 491.156379] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 491.161461] ? debug_object_activate+0x206/0x4f0 [ 491.166201] lock_acquire+0x16f/0x3f0 [ 491.170013] ? __queue_work+0x23d/0x1180 [ 491.174094] _raw_spin_lock+0x2f/0x40 [ 491.177911] ? __queue_work+0x23d/0x1180 [ 491.181955] __queue_work+0x23d/0x1180 [ 491.185856] __queue_delayed_work+0x1d6/0x270 [ 491.190334] mod_delayed_work_on+0xd8/0x200 [ 491.194659] ? queue_delayed_work_on+0x200/0x200 [ 491.199437] ? addrconf_dad_start+0x6c/0xb0 [ 491.203744] addrconf_mod_dad_work+0x3f/0xa0 [ 491.208140] addrconf_dad_start+0x76/0xb0 [ 491.212268] inet6_addr_add+0x4e4/0x970 [ 491.216240] inet6_rtm_newaddr+0xb9f/0x14c0 [ 491.220553] ? addrconf_prefix_rcv_add_addr+0xa50/0xa50 [ 491.225902] ? mutex_trylock+0x1e0/0x1e0 [ 491.229989] ? rtnetlink_rcv_msg+0x3d0/0xb00 [ 491.234384] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 491.239901] ? addrconf_prefix_rcv_add_addr+0xa50/0xa50 [ 491.245259] rtnetlink_rcv_msg+0x465/0xb00 [ 491.249486] ? rtnetlink_put_metrics+0x560/0x560 [ 491.254253] ? netlink_deliver_tap+0x22d/0xbf0 [ 491.258816] ? find_held_lock+0x35/0x130 [ 491.262872] netlink_rcv_skb+0x17a/0x460 [ 491.266929] ? rtnetlink_put_metrics+0x560/0x560 [ 491.271697] ? netlink_ack+0xb50/0xb50 [ 491.275615] ? kasan_check_read+0x11/0x20 [ 491.279771] ? netlink_deliver_tap+0x254/0xbf0 [ 491.284335] rtnetlink_rcv+0x1d/0x30 [ 491.288050] netlink_unicast+0x536/0x720 [ 491.292114] ? netlink_attachskb+0x770/0x770 [ 491.296513] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 491.301554] ? __check_object_size+0x3d/0x42f [ 491.306068] netlink_sendmsg+0x8ae/0xd70 [ 491.310111] ? netlink_unicast+0x720/0x720 [ 491.314364] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 491.319190] ? apparmor_socket_sendmsg+0x2a/0x30 [ 491.323937] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 491.329510] ? security_socket_sendmsg+0x93/0xc0 [ 491.334250] ? netlink_unicast+0x720/0x720 [ 491.338528] sock_sendmsg+0xdd/0x130 [ 491.342257] __sys_sendto+0x262/0x380 [ 491.346071] ? __ia32_sys_getpeername+0xb0/0xb0 [ 491.350754] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 491.356314] ? _copy_from_user+0xdd/0x150 [ 491.360475] __ia32_compat_sys_socketcall+0x536/0x720 [ 491.365670] ? _raw_spin_unlock_irq+0x28/0x90 [ 491.370145] ? task_work_run+0x118/0x1c0 [ 491.374188] ? __x32_compat_sys_recvmmsg+0x150/0x150 [ 491.379272] ? trace_hardirqs_on+0x67/0x230 [ 491.383581] ? kasan_check_read+0x11/0x20 [ 491.387746] ? blkcg_exit_queue+0x30/0x30 [ 491.391882] ? _raw_spin_unlock_irq+0x5e/0x90 [ 491.396371] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 491.401108] ? do_fast_syscall_32+0xd1/0xc98 [ 491.405513] ? entry_SYSENTER_compat+0x70/0x7f [ 491.410078] ? do_fast_syscall_32+0xd1/0xc98 [ 491.414484] ? lockdep_hardirqs_on+0x415/0x5d0 [ 491.419083] ? trace_hardirqs_on+0x67/0x230 [ 491.423408] do_fast_syscall_32+0x281/0xc98 [ 491.427711] entry_SYSENTER_compat+0x70/0x7f [ 491.432114] RIP: 0023:0xf7f60869 [ 491.435459] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 491.454339] RSP: 002b:000000000845fba0 EFLAGS: 00000202 ORIG_RAX: 0000000000000066 [ 491.462044] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 000000000845fbb8 [ 491.469294] RDX: 0000000000000000 RSI: 000000000845fc5c RDI: 0000000000000003 [ 491.476548] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 491.483814] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 491.491080] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 491.499266] Kernel Offset: disabled [ 491.502883] Rebooting in 86400 seconds..