05"], 0x1}}, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000300)=""/133) connect$inet6(r7, &(0x7f0000000540)={0xa, 0x0, 0x7ff, @dev={0xfe, 0x80, [], 0x1e}, 0x4}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0xffffffffffffffed, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 230.846086] device team0 entered promiscuous mode [ 230.851249] device team_slave_0 entered promiscuous mode [ 230.863356] device team_slave_1 entered promiscuous mode 14:56:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) [ 230.899825] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.947240] device team0 left promiscuous mode [ 230.952038] device team_slave_0 left promiscuous mode [ 230.993129] device team_slave_1 left promiscuous mode 14:56:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0xf67) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x4}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = socket(0x10, 0x802, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000000)=""/190, &(0x7f00000000c0)=0xbe) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) 14:56:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000480)={0x2, 0x0, 0x105000, 0x1000, &(0x7f00001fb000/0x1000)=nil}) 14:56:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xffff7ffffffeffff, 0xffffff76) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800000000002, 0x400000000000) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000001c0)="fee41c0611fb09d479e8c9e15db342cbe31fa871dc10bc2543525d3d993ac166effb5a3aa4ab5c9efb8b167906b5e4a0802bb2fd4a4f2e1fce4637516828a9edb2f5599839798aba57e826af2844c968b87c1055179979d718564113d4823fd6f8a3771f7c5d9e66749ca1666251cf81713698af15", 0x75) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x8, @mcast2, 0xce}, 0x1c) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/5, &(0x7f0000000180)=0x5) r4 = dup3(r3, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffffff9, 0x0, 0x3, 0x5}, &(0x7f00000000c0)=0x10) [ 231.212202] QAT: Invalid ioctl 14:56:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 14:56:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 14:56:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xffff7ffffffeffff, 0xffffff76) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800000000002, 0x400000000000) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000001c0)="fee41c0611fb09d479e8c9e15db342cbe31fa871dc10bc2543525d3d993ac166effb5a3aa4ab5c9efb8b167906b5e4a0802bb2fd4a4f2e1fce4637516828a9edb2f5599839798aba57e826af2844c968b87c1055179979d718564113d4823fd6f8a3771f7c5d9e66749ca1666251cf81713698af15", 0x75) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x8, @mcast2, 0xce}, 0x1c) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/5, &(0x7f0000000180)=0x5) r4 = dup3(r3, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffffff9, 0x0, 0x3, 0x5}, &(0x7f00000000c0)=0x10) [ 232.133072] device team0 entered promiscuous mode [ 232.138483] device team_slave_0 entered promiscuous mode [ 232.144094] device team_slave_1 entered promiscuous mode [ 232.184182] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.221637] device team0 left promiscuous mode [ 232.227373] device team_slave_0 left promiscuous mode 14:56:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xffff7ffffffeffff, 0xffffff76) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800000000002, 0x400000000000) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000001c0)="fee41c0611fb09d479e8c9e15db342cbe31fa871dc10bc2543525d3d993ac166effb5a3aa4ab5c9efb8b167906b5e4a0802bb2fd4a4f2e1fce4637516828a9edb2f5599839798aba57e826af2844c968b87c1055179979d718564113d4823fd6f8a3771f7c5d9e66749ca1666251cf81713698af15", 0x75) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x8, @mcast2, 0xce}, 0x1c) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/5, &(0x7f0000000180)=0x5) r4 = dup3(r3, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffffff9, 0x0, 0x3, 0x5}, &(0x7f00000000c0)=0x10) 14:56:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 14:56:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x0, 0x400) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000600)={[0x1, 0x7, 0x3, 0x8001, 0x0, 0x0, 0xcac, 0x0, 0x3, 0x9, 0x0, 0x2, 0x6, 0x0, 0x9f03, 0x1], 0x3000, 0x201000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000700)='/dev/hwrng\x00', 0x8000, 0x0) bind$xdp(r4, &(0x7f00000006c0)={0x2c, 0x4, 0x0, 0x41b}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0), 0x4) bind$vsock_dgram(r6, &(0x7f0000000780)={0x28, 0x0, 0x102710}, 0xffffffffffffffc0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="08004c1108cb4a202abd7000fedbdf25070000001c00020008000300040000000800030000c0ffffff080004000180000000000200080007000000000014000100ffffffff00000000000000000000000008000b0000000000080005"], 0x1}}, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000300)=""/133) connect$inet6(r7, &(0x7f0000000540)={0xa, 0x0, 0x7ff, @dev={0xfe, 0x80, [], 0x1e}, 0x4}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0xffffffffffffffed, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 232.232746] device team_slave_1 left promiscuous mode 14:56:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000480)={0x2, 0x0, 0x105000, 0x1000, &(0x7f00001fb000/0x1000)=nil}) 14:56:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xffff7ffffffeffff, 0xffffff76) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800000000002, 0x400000000000) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000001c0)="fee41c0611fb09d479e8c9e15db342cbe31fa871dc10bc2543525d3d993ac166effb5a3aa4ab5c9efb8b167906b5e4a0802bb2fd4a4f2e1fce4637516828a9edb2f5599839798aba57e826af2844c968b87c1055179979d718564113d4823fd6f8a3771f7c5d9e66749ca1666251cf81713698af15", 0x75) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x8, @mcast2, 0xce}, 0x1c) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/5, &(0x7f0000000180)=0x5) r4 = dup3(r3, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffffff9, 0x0, 0x3, 0x5}, &(0x7f00000000c0)=0x10) 14:56:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xffff7ffffffeffff, 0xffffff76) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800000000002, 0x400000000000) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000001c0)="fee41c0611fb09d479e8c9e15db342cbe31fa871dc10bc2543525d3d993ac166effb5a3aa4ab5c9efb8b167906b5e4a0802bb2fd4a4f2e1fce4637516828a9edb2f5599839798aba57e826af2844c968b87c1055179979d718564113d4823fd6f8a3771f7c5d9e66749ca1666251cf81713698af15", 0x75) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x8, @mcast2, 0xce}, 0x1c) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/5, &(0x7f0000000180)=0x5) r4 = dup3(r3, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffffff9, 0x0, 0x3, 0x5}, &(0x7f00000000c0)=0x10) 14:56:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xc00e, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x1c, 0xffffffffeffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 14:56:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xffff7ffffffeffff, 0xffffff76) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800000000002, 0x400000000000) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000001c0)="fee41c0611fb09d479e8c9e15db342cbe31fa871dc10bc2543525d3d993ac166effb5a3aa4ab5c9efb8b167906b5e4a0802bb2fd4a4f2e1fce4637516828a9edb2f5599839798aba57e826af2844c968b87c1055179979d718564113d4823fd6f8a3771f7c5d9e66749ca1666251cf81713698af15", 0x75) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x8, @mcast2, 0xce}, 0x1c) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/5, &(0x7f0000000180)=0x5) r4 = dup3(r3, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffffff9, 0x0, 0x3, 0x5}, &(0x7f00000000c0)=0x10) 14:56:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) [ 232.999056] device team0 entered promiscuous mode [ 233.004375] device team_slave_0 entered promiscuous mode [ 233.010665] device team_slave_1 entered promiscuous mode [ 233.018340] 8021q: adding VLAN 0 to HW filter on device team0 14:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xffff7ffffffeffff, 0xffffff76) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800000000002, 0x400000000000) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000001c0)="fee41c0611fb09d479e8c9e15db342cbe31fa871dc10bc2543525d3d993ac166effb5a3aa4ab5c9efb8b167906b5e4a0802bb2fd4a4f2e1fce4637516828a9edb2f5599839798aba57e826af2844c968b87c1055179979d718564113d4823fd6f8a3771f7c5d9e66749ca1666251cf81713698af15", 0x75) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x8, @mcast2, 0xce}, 0x1c) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/5, &(0x7f0000000180)=0x5) r4 = dup3(r3, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffffff9, 0x0, 0x3, 0x5}, &(0x7f00000000c0)=0x10) 14:56:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x0, 0x400) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000600)={[0x1, 0x7, 0x3, 0x8001, 0x0, 0x0, 0xcac, 0x0, 0x3, 0x9, 0x0, 0x2, 0x6, 0x0, 0x9f03, 0x1], 0x3000, 0x201000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000700)='/dev/hwrng\x00', 0x8000, 0x0) bind$xdp(r4, &(0x7f00000006c0)={0x2c, 0x4, 0x0, 0x41b}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0), 0x4) bind$vsock_dgram(r6, &(0x7f0000000780)={0x28, 0x0, 0x102710}, 0xffffffffffffffc0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="08004c1108cb4a202abd7000fedbdf25070000001c00020008000300040000000800030000c0ffffff080004000180000000000200080007000000000014000100ffffffff00000000000000000000000008000b0000000000080005"], 0x1}}, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000300)=""/133) connect$inet6(r7, &(0x7f0000000540)={0xa, 0x0, 0x7ff, @dev={0xfe, 0x80, [], 0x1e}, 0x4}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0xffffffffffffffed, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:56:52 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000380), 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, &(0x7f0000000100), 0x361, 0x0) perf_event_open(&(0x7f000001d000)={0x400000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x14, &(0x7f0000000280), &(0x7f0000000080)=0x8) 14:56:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0xa, 0x800000000a, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 14:56:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0xa, 0x800000000a, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 14:56:52 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000380), 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, &(0x7f0000000100), 0x361, 0x0) perf_event_open(&(0x7f000001d000)={0x400000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x14, &(0x7f0000000280), &(0x7f0000000080)=0x8) 14:56:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xc00e, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x1c, 0xffffffffeffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 14:56:52 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000380), 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, &(0x7f0000000100), 0x361, 0x0) perf_event_open(&(0x7f000001d000)={0x400000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x14, &(0x7f0000000280), &(0x7f0000000080)=0x8) 14:56:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0xa, 0x800000000a, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 14:56:52 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000380), 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, &(0x7f0000000100), 0x361, 0x0) perf_event_open(&(0x7f000001d000)={0x400000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x14, &(0x7f0000000280), &(0x7f0000000080)=0x8) 14:56:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xffff7ffffffeffff, 0xffffff76) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800000000002, 0x400000000000) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000001c0)="fee41c0611fb09d479e8c9e15db342cbe31fa871dc10bc2543525d3d993ac166effb5a3aa4ab5c9efb8b167906b5e4a0802bb2fd4a4f2e1fce4637516828a9edb2f5599839798aba57e826af2844c968b87c1055179979d718564113d4823fd6f8a3771f7c5d9e66749ca1666251cf81713698af15", 0x75) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x8, @mcast2, 0xce}, 0x1c) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/5, &(0x7f0000000180)=0x5) r4 = dup3(r3, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffffff9, 0x0, 0x3, 0x5}, &(0x7f00000000c0)=0x10) 14:56:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xc00e, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x1c, 0xffffffffeffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 14:56:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xffff7ffffffeffff, 0xffffff76) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800000000002, 0x400000000000) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000001c0)="fee41c0611fb09d479e8c9e15db342cbe31fa871dc10bc2543525d3d993ac166effb5a3aa4ab5c9efb8b167906b5e4a0802bb2fd4a4f2e1fce4637516828a9edb2f5599839798aba57e826af2844c968b87c1055179979d718564113d4823fd6f8a3771f7c5d9e66749ca1666251cf81713698af15", 0x75) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x8, @mcast2, 0xce}, 0x1c) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/5, &(0x7f0000000180)=0x5) r4 = dup3(r3, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffffff9, 0x0, 0x3, 0x5}, &(0x7f00000000c0)=0x10) 14:56:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x0, 0x400) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000600)={[0x1, 0x7, 0x3, 0x8001, 0x0, 0x0, 0xcac, 0x0, 0x3, 0x9, 0x0, 0x2, 0x6, 0x0, 0x9f03, 0x1], 0x3000, 0x201000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000700)='/dev/hwrng\x00', 0x8000, 0x0) bind$xdp(r4, &(0x7f00000006c0)={0x2c, 0x4, 0x0, 0x41b}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0), 0x4) bind$vsock_dgram(r6, &(0x7f0000000780)={0x28, 0x0, 0x102710}, 0xffffffffffffffc0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="08004c1108cb4a202abd7000fedbdf25070000001c00020008000300040000000800030000c0ffffff080004000180000000000200080007000000000014000100ffffffff00000000000000000000000008000b0000000000080005"], 0x1}}, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000300)=""/133) connect$inet6(r7, &(0x7f0000000540)={0xa, 0x0, 0x7ff, @dev={0xfe, 0x80, [], 0x1e}, 0x4}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0xffffffffffffffed, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:56:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0xa, 0x800000000a, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 14:56:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000380)={r5, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r6, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r4, &(0x7f0000000140), &(0x7f0000000300)=0xc) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) 14:56:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xc00e, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x1c, 0xffffffffeffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 14:56:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={"73797a5f74756e00000000000400", &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x6}}) 14:56:53 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x5, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x19, 0xfcffffff], [], @remote}}]}]}, 0x2c}}, 0x0) 14:56:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={"73797a5f74756e00000000000400", &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x6}}) 14:56:53 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x5, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x19, 0xfcffffff], [], @remote}}]}]}, 0x2c}}, 0x0) 14:56:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xffff7ffffffeffff, 0xffffff76) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800000000002, 0x400000000000) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000001c0)="fee41c0611fb09d479e8c9e15db342cbe31fa871dc10bc2543525d3d993ac166effb5a3aa4ab5c9efb8b167906b5e4a0802bb2fd4a4f2e1fce4637516828a9edb2f5599839798aba57e826af2844c968b87c1055179979d718564113d4823fd6f8a3771f7c5d9e66749ca1666251cf81713698af15", 0x75) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x8, @mcast2, 0xce}, 0x1c) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/5, &(0x7f0000000180)=0x5) r4 = dup3(r3, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffffff9, 0x0, 0x3, 0x5}, &(0x7f00000000c0)=0x10) 14:56:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000380)={r5, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r6, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r4, &(0x7f0000000140), &(0x7f0000000300)=0xc) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) 14:56:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={"73797a5f74756e00000000000400", &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x6}}) 14:56:54 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x5, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x19, 0xfcffffff], [], @remote}}]}]}, 0x2c}}, 0x0) 14:56:54 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x5, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x19, 0xfcffffff], [], @remote}}]}]}, 0x2c}}, 0x0) 14:56:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={"73797a5f74756e00000000000400", &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x6}}) 14:56:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000380)={r5, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r6, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r4, &(0x7f0000000140), &(0x7f0000000300)=0xc) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) 14:56:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000380)={r5, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r6, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r4, &(0x7f0000000140), &(0x7f0000000300)=0xc) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) 14:56:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendfile64(r0, r0, &(0x7f0000000200)=0x9, 0xe5) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000440)="12d67def596ca03aa3695b7449ea233e20f44df68fb66788e95f5cdec39050a8906e0b110e7297b30964591cc6bd49ec92708e9846b3c7", 0x37, 0x4, &(0x7f00000004c0)={0x2, 0x4e21, @multicast2}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty=0x9, [0x0, 0x3e8]}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@local}, 0x8) 14:56:54 executing program 5: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000), 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getpid() sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000080)}, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 14:56:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) keyctl$join(0x1, &(0x7f00000005c0)) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup..pu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendto$packet(r2, &(0x7f0000000600)="eb149bab1d188328c5f15a0e2378573298f44c89c137e6dc23a5485c5e798f26e71fbf9523bc0f995acccda762c28cc5f8bca9e536568d4b3689232506d6274251523fbc6a1086c0ac112ac172e64a9a308c02d7d8577f8802dbdeda27c3f95600e3d77c1680c8e7c288722c8877aa86d80716a3e525a5275322dc7b3e0e205d4aaecc7ce0a572ec7521f7c3fe14d6896d5d8fdc29ed236e8719587be318133a93d767f33fb6443570f98536f4a01e36d2df5870347545331b1a42cbae5106e44066ee14ccdb3b42027248a67db029cc15aadc106d96eaa461eaf17662a76402f631a82f87561e70c0", 0xe9, 0x40000, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:56:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendfile64(r0, r0, &(0x7f0000000200)=0x9, 0xe5) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000440)="12d67def596ca03aa3695b7449ea233e20f44df68fb66788e95f5cdec39050a8906e0b110e7297b30964591cc6bd49ec92708e9846b3c7", 0x37, 0x4, &(0x7f00000004c0)={0x2, 0x4e21, @multicast2}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty=0x9, [0x0, 0x3e8]}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@local}, 0x8) 14:56:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendfile64(r0, r0, &(0x7f0000000200)=0x9, 0xe5) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000440)="12d67def596ca03aa3695b7449ea233e20f44df68fb66788e95f5cdec39050a8906e0b110e7297b30964591cc6bd49ec92708e9846b3c7", 0x37, 0x4, &(0x7f00000004c0)={0x2, 0x4e21, @multicast2}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty=0x9, [0x0, 0x3e8]}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@local}, 0x8) 14:56:54 executing program 5: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000), 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getpid() sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000080)}, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 14:56:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) keyctl$join(0x1, &(0x7f00000005c0)) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup..pu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendto$packet(r2, &(0x7f0000000600)="eb149bab1d188328c5f15a0e2378573298f44c89c137e6dc23a5485c5e798f26e71fbf9523bc0f995acccda762c28cc5f8bca9e536568d4b3689232506d6274251523fbc6a1086c0ac112ac172e64a9a308c02d7d8577f8802dbdeda27c3f95600e3d77c1680c8e7c288722c8877aa86d80716a3e525a5275322dc7b3e0e205d4aaecc7ce0a572ec7521f7c3fe14d6896d5d8fdc29ed236e8719587be318133a93d767f33fb6443570f98536f4a01e36d2df5870347545331b1a42cbae5106e44066ee14ccdb3b42027248a67db029cc15aadc106d96eaa461eaf17662a76402f631a82f87561e70c0", 0xe9, 0x40000, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:56:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000380)={r5, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r6, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r4, &(0x7f0000000140), &(0x7f0000000300)=0xc) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) 14:56:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000380)={r5, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r6, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r4, &(0x7f0000000140), &(0x7f0000000300)=0xc) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) 14:56:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendfile64(r0, r0, &(0x7f0000000200)=0x9, 0xe5) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000440)="12d67def596ca03aa3695b7449ea233e20f44df68fb66788e95f5cdec39050a8906e0b110e7297b30964591cc6bd49ec92708e9846b3c7", 0x37, 0x4, &(0x7f00000004c0)={0x2, 0x4e21, @multicast2}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty=0x9, [0x0, 0x3e8]}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@local}, 0x8) 14:56:55 executing program 5: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000), 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getpid() sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000080)}, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 14:56:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendfile64(r0, r0, &(0x7f0000000200)=0x9, 0xe5) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000440)="12d67def596ca03aa3695b7449ea233e20f44df68fb66788e95f5cdec39050a8906e0b110e7297b30964591cc6bd49ec92708e9846b3c7", 0x37, 0x4, &(0x7f00000004c0)={0x2, 0x4e21, @multicast2}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty=0x9, [0x0, 0x3e8]}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@local}, 0x8) 14:56:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) keyctl$join(0x1, &(0x7f00000005c0)) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup..pu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendto$packet(r2, &(0x7f0000000600)="eb149bab1d188328c5f15a0e2378573298f44c89c137e6dc23a5485c5e798f26e71fbf9523bc0f995acccda762c28cc5f8bca9e536568d4b3689232506d6274251523fbc6a1086c0ac112ac172e64a9a308c02d7d8577f8802dbdeda27c3f95600e3d77c1680c8e7c288722c8877aa86d80716a3e525a5275322dc7b3e0e205d4aaecc7ce0a572ec7521f7c3fe14d6896d5d8fdc29ed236e8719587be318133a93d767f33fb6443570f98536f4a01e36d2df5870347545331b1a42cbae5106e44066ee14ccdb3b42027248a67db029cc15aadc106d96eaa461eaf17662a76402f631a82f87561e70c0", 0xe9, 0x40000, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:56:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendfile64(r0, r0, &(0x7f0000000200)=0x9, 0xe5) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000440)="12d67def596ca03aa3695b7449ea233e20f44df68fb66788e95f5cdec39050a8906e0b110e7297b30964591cc6bd49ec92708e9846b3c7", 0x37, 0x4, &(0x7f00000004c0)={0x2, 0x4e21, @multicast2}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty=0x9, [0x0, 0x3e8]}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@local}, 0x8) 14:56:56 executing program 5: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000), 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getpid() sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000080)}, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 14:56:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) keyctl$join(0x1, &(0x7f00000005c0)) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup..pu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendto$packet(r2, &(0x7f0000000600)="eb149bab1d188328c5f15a0e2378573298f44c89c137e6dc23a5485c5e798f26e71fbf9523bc0f995acccda762c28cc5f8bca9e536568d4b3689232506d6274251523fbc6a1086c0ac112ac172e64a9a308c02d7d8577f8802dbdeda27c3f95600e3d77c1680c8e7c288722c8877aa86d80716a3e525a5275322dc7b3e0e205d4aaecc7ce0a572ec7521f7c3fe14d6896d5d8fdc29ed236e8719587be318133a93d767f33fb6443570f98536f4a01e36d2df5870347545331b1a42cbae5106e44066ee14ccdb3b42027248a67db029cc15aadc106d96eaa461eaf17662a76402f631a82f87561e70c0", 0xe9, 0x40000, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:56:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) keyctl$join(0x1, &(0x7f00000005c0)) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup..pu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendto$packet(r2, &(0x7f0000000600)="eb149bab1d188328c5f15a0e2378573298f44c89c137e6dc23a5485c5e798f26e71fbf9523bc0f995acccda762c28cc5f8bca9e536568d4b3689232506d6274251523fbc6a1086c0ac112ac172e64a9a308c02d7d8577f8802dbdeda27c3f95600e3d77c1680c8e7c288722c8877aa86d80716a3e525a5275322dc7b3e0e205d4aaecc7ce0a572ec7521f7c3fe14d6896d5d8fdc29ed236e8719587be318133a93d767f33fb6443570f98536f4a01e36d2df5870347545331b1a42cbae5106e44066ee14ccdb3b42027248a67db029cc15aadc106d96eaa461eaf17662a76402f631a82f87561e70c0", 0xe9, 0x40000, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:56:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) keyctl$join(0x1, &(0x7f00000005c0)) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup..pu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendto$packet(r2, &(0x7f0000000600)="eb149bab1d188328c5f15a0e2378573298f44c89c137e6dc23a5485c5e798f26e71fbf9523bc0f995acccda762c28cc5f8bca9e536568d4b3689232506d6274251523fbc6a1086c0ac112ac172e64a9a308c02d7d8577f8802dbdeda27c3f95600e3d77c1680c8e7c288722c8877aa86d80716a3e525a5275322dc7b3e0e205d4aaecc7ce0a572ec7521f7c3fe14d6896d5d8fdc29ed236e8719587be318133a93d767f33fb6443570f98536f4a01e36d2df5870347545331b1a42cbae5106e44066ee14ccdb3b42027248a67db029cc15aadc106d96eaa461eaf17662a76402f631a82f87561e70c0", 0xe9, 0x40000, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:56:56 executing program 5: r0 = socket$inet6(0x10, 0x1000000003, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) 14:56:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000380)={r5, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r6, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r4, &(0x7f0000000140), &(0x7f0000000300)=0xc) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) 14:56:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendfile64(r0, r0, &(0x7f0000000200)=0x9, 0xe5) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000440)="12d67def596ca03aa3695b7449ea233e20f44df68fb66788e95f5cdec39050a8906e0b110e7297b30964591cc6bd49ec92708e9846b3c7", 0x37, 0x4, &(0x7f00000004c0)={0x2, 0x4e21, @multicast2}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty=0x9, [0x0, 0x3e8]}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@local}, 0x8) 14:56:56 executing program 5: r0 = socket$inet6(0x10, 0x1000000003, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) 14:56:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) keyctl$join(0x1, &(0x7f00000005c0)) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup..pu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendto$packet(r2, &(0x7f0000000600)="eb149bab1d188328c5f15a0e2378573298f44c89c137e6dc23a5485c5e798f26e71fbf9523bc0f995acccda762c28cc5f8bca9e536568d4b3689232506d6274251523fbc6a1086c0ac112ac172e64a9a308c02d7d8577f8802dbdeda27c3f95600e3d77c1680c8e7c288722c8877aa86d80716a3e525a5275322dc7b3e0e205d4aaecc7ce0a572ec7521f7c3fe14d6896d5d8fdc29ed236e8719587be318133a93d767f33fb6443570f98536f4a01e36d2df5870347545331b1a42cbae5106e44066ee14ccdb3b42027248a67db029cc15aadc106d96eaa461eaf17662a76402f631a82f87561e70c0", 0xe9, 0x40000, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:56:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) keyctl$join(0x1, &(0x7f00000005c0)) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup..pu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendto$packet(r2, &(0x7f0000000600)="eb149bab1d188328c5f15a0e2378573298f44c89c137e6dc23a5485c5e798f26e71fbf9523bc0f995acccda762c28cc5f8bca9e536568d4b3689232506d6274251523fbc6a1086c0ac112ac172e64a9a308c02d7d8577f8802dbdeda27c3f95600e3d77c1680c8e7c288722c8877aa86d80716a3e525a5275322dc7b3e0e205d4aaecc7ce0a572ec7521f7c3fe14d6896d5d8fdc29ed236e8719587be318133a93d767f33fb6443570f98536f4a01e36d2df5870347545331b1a42cbae5106e44066ee14ccdb3b42027248a67db029cc15aadc106d96eaa461eaf17662a76402f631a82f87561e70c0", 0xe9, 0x40000, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:56:57 executing program 5: r0 = socket$inet6(0x10, 0x1000000003, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) 14:56:57 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8008551d, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 14:56:57 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8008551d, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 14:56:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) keyctl$join(0x1, &(0x7f00000005c0)) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup..pu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendto$packet(r2, &(0x7f0000000600)="eb149bab1d188328c5f15a0e2378573298f44c89c137e6dc23a5485c5e798f26e71fbf9523bc0f995acccda762c28cc5f8bca9e536568d4b3689232506d6274251523fbc6a1086c0ac112ac172e64a9a308c02d7d8577f8802dbdeda27c3f95600e3d77c1680c8e7c288722c8877aa86d80716a3e525a5275322dc7b3e0e205d4aaecc7ce0a572ec7521f7c3fe14d6896d5d8fdc29ed236e8719587be318133a93d767f33fb6443570f98536f4a01e36d2df5870347545331b1a42cbae5106e44066ee14ccdb3b42027248a67db029cc15aadc106d96eaa461eaf17662a76402f631a82f87561e70c0", 0xe9, 0x40000, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:56:57 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8008551d, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 14:56:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) keyctl$join(0x1, &(0x7f00000005c0)) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup..pu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendto$packet(r2, &(0x7f0000000600)="eb149bab1d188328c5f15a0e2378573298f44c89c137e6dc23a5485c5e798f26e71fbf9523bc0f995acccda762c28cc5f8bca9e536568d4b3689232506d6274251523fbc6a1086c0ac112ac172e64a9a308c02d7d8577f8802dbdeda27c3f95600e3d77c1680c8e7c288722c8877aa86d80716a3e525a5275322dc7b3e0e205d4aaecc7ce0a572ec7521f7c3fe14d6896d5d8fdc29ed236e8719587be318133a93d767f33fb6443570f98536f4a01e36d2df5870347545331b1a42cbae5106e44066ee14ccdb3b42027248a67db029cc15aadc106d96eaa461eaf17662a76402f631a82f87561e70c0", 0xe9, 0x40000, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:56:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 14:56:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000040)=@ethtool_coalesce={0xe}}) 14:56:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8008551d, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 14:56:58 executing program 5: r0 = socket$inet6(0x10, 0x1000000003, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) [ 239.017749] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:56:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) listen(r0, 0xfffffffffffffe04) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000100)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendto$inet6(r1, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:56:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) socket(0x1a, 0x1, 0x1) 14:56:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) socket(0x1a, 0x1, 0x1) 14:56:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) socket(0x1a, 0x1, 0x1) 14:56:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000040)=@ethtool_coalesce={0xe}}) 14:56:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) socket(0x1a, 0x1, 0x1) 14:56:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000040)=@ethtool_coalesce={0xe}}) 14:56:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) socket(0x1a, 0x1, 0x1) 14:56:58 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) restart_syscall() ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f00000006c0)={{0x6, 0x2}, 'port1\x00', 0x8, 0x44, 0x7, 0x0, 0x6, 0xbb6, 0xdb8, 0x0, 0x7, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x400, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x185387, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x70000, &(0x7f0000ffc000/0x2000)=nil, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)=""/142, 0x8e) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000840)) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[]) setns(r3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x0, 0x38000000000}, &(0x7f0000000680)=0x18) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d643", &(0x7f0000000440), &(0x7f0000000000), &(0x7f00000004c0)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e21, @multicast1}, 0x80, 0x1ff, 0x0, 0x2, 0x198, &(0x7f0000000200)='eql\x00', 0x0, 0x800, 0x1}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6, 0x4e24, 0x9, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0x0, r1}, {0x2, 0x100, 0x8, 0x6, 0x3, 0x9, 0x7f, 0x4a}, {0x20, 0x8, 0x4000}, 0xa46, 0x6e6bb6, 0x2, 0x1}, {{@in=@rand_addr=0xfffffffffffffffb, 0x4d5, 0x3c}, 0xa, @in6=@loopback, 0x3507, 0x2, 0x3, 0x2818, 0xfce, 0x87b, 0x3}}, 0xe8) 14:56:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) listen(r0, 0xfffffffffffffe04) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000100)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendto$inet6(r1, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:56:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) socket(0x1a, 0x1, 0x1) 14:56:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) socket(0x1a, 0x1, 0x1) 14:56:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) socket(0x1a, 0x1, 0x1) 14:56:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000040)=@ethtool_coalesce={0xe}}) 14:56:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8)=0x6, 0xffffffff) 14:56:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) listen(r0, 0xfffffffffffffe04) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000100)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendto$inet6(r1, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:56:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) socket(0x1a, 0x1, 0x1) 14:56:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) socket(0x1a, 0x1, 0x1) 14:56:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8)=0x6, 0xffffffff) 14:56:59 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) restart_syscall() ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f00000006c0)={{0x6, 0x2}, 'port1\x00', 0x8, 0x44, 0x7, 0x0, 0x6, 0xbb6, 0xdb8, 0x0, 0x7, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x400, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x185387, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x70000, &(0x7f0000ffc000/0x2000)=nil, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)=""/142, 0x8e) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000840)) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[]) setns(r3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x0, 0x38000000000}, &(0x7f0000000680)=0x18) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d643", &(0x7f0000000440), &(0x7f0000000000), &(0x7f00000004c0)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e21, @multicast1}, 0x80, 0x1ff, 0x0, 0x2, 0x198, &(0x7f0000000200)='eql\x00', 0x0, 0x800, 0x1}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6, 0x4e24, 0x9, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0x0, r1}, {0x2, 0x100, 0x8, 0x6, 0x3, 0x9, 0x7f, 0x4a}, {0x20, 0x8, 0x4000}, 0xa46, 0x6e6bb6, 0x2, 0x1}, {{@in=@rand_addr=0xfffffffffffffffb, 0x4d5, 0x3c}, 0xa, @in6=@loopback, 0x3507, 0x2, 0x3, 0x2818, 0xfce, 0x87b, 0x3}}, 0xe8) 14:56:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) listen(r0, 0xfffffffffffffe04) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000100)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendto$inet6(r1, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:56:59 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) restart_syscall() ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f00000006c0)={{0x6, 0x2}, 'port1\x00', 0x8, 0x44, 0x7, 0x0, 0x6, 0xbb6, 0xdb8, 0x0, 0x7, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x400, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x185387, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x70000, &(0x7f0000ffc000/0x2000)=nil, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)=""/142, 0x8e) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000840)) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[]) setns(r3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x0, 0x38000000000}, &(0x7f0000000680)=0x18) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d643", &(0x7f0000000440), &(0x7f0000000000), &(0x7f00000004c0)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e21, @multicast1}, 0x80, 0x1ff, 0x0, 0x2, 0x198, &(0x7f0000000200)='eql\x00', 0x0, 0x800, 0x1}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6, 0x4e24, 0x9, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0x0, r1}, {0x2, 0x100, 0x8, 0x6, 0x3, 0x9, 0x7f, 0x4a}, {0x20, 0x8, 0x4000}, 0xa46, 0x6e6bb6, 0x2, 0x1}, {{@in=@rand_addr=0xfffffffffffffffb, 0x4d5, 0x3c}, 0xa, @in6=@loopback, 0x3507, 0x2, 0x3, 0x2818, 0xfce, 0x87b, 0x3}}, 0xe8) 14:56:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8)=0x6, 0xffffffff) 14:56:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8)=0x6, 0xffffffff) 14:56:59 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) restart_syscall() ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f00000006c0)={{0x6, 0x2}, 'port1\x00', 0x8, 0x44, 0x7, 0x0, 0x6, 0xbb6, 0xdb8, 0x0, 0x7, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x400, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x185387, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x70000, &(0x7f0000ffc000/0x2000)=nil, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)=""/142, 0x8e) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000840)) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[]) setns(r3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x0, 0x38000000000}, &(0x7f0000000680)=0x18) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d643", &(0x7f0000000440), &(0x7f0000000000), &(0x7f00000004c0)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e21, @multicast1}, 0x80, 0x1ff, 0x0, 0x2, 0x198, &(0x7f0000000200)='eql\x00', 0x0, 0x800, 0x1}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6, 0x4e24, 0x9, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0x0, r1}, {0x2, 0x100, 0x8, 0x6, 0x3, 0x9, 0x7f, 0x4a}, {0x20, 0x8, 0x4000}, 0xa46, 0x6e6bb6, 0x2, 0x1}, {{@in=@rand_addr=0xfffffffffffffffb, 0x4d5, 0x3c}, 0xa, @in6=@loopback, 0x3507, 0x2, 0x3, 0x2818, 0xfce, 0x87b, 0x3}}, 0xe8) 14:57:00 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) restart_syscall() ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f00000006c0)={{0x6, 0x2}, 'port1\x00', 0x8, 0x44, 0x7, 0x0, 0x6, 0xbb6, 0xdb8, 0x0, 0x7, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x400, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x185387, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x70000, &(0x7f0000ffc000/0x2000)=nil, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)=""/142, 0x8e) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000840)) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[]) setns(r3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x0, 0x38000000000}, &(0x7f0000000680)=0x18) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d643", &(0x7f0000000440), &(0x7f0000000000), &(0x7f00000004c0)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e21, @multicast1}, 0x80, 0x1ff, 0x0, 0x2, 0x198, &(0x7f0000000200)='eql\x00', 0x0, 0x800, 0x1}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6, 0x4e24, 0x9, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0x0, r1}, {0x2, 0x100, 0x8, 0x6, 0x3, 0x9, 0x7f, 0x4a}, {0x20, 0x8, 0x4000}, 0xa46, 0x6e6bb6, 0x2, 0x1}, {{@in=@rand_addr=0xfffffffffffffffb, 0x4d5, 0x3c}, 0xa, @in6=@loopback, 0x3507, 0x2, 0x3, 0x2818, 0xfce, 0x87b, 0x3}}, 0xe8) 14:57:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) listen(r0, 0x18) setsockopt(r0, 0x3, 0x8, &(0x7f0000000080)="77ebcdb921718089234cf46e2f1d6469", 0x10) socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0xfa1b, 0x200000000000000, 0xb80b0000, 0x0, 0x0, 0xfc00]}], 0x10) chroot(&(0x7f0000000040)='./file0\x00') 14:57:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr}], 0x10) ioprio_get$pid(0x0, 0x0) 14:57:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write(r1, &(0x7f00000001c0), 0x0) read(r0, &(0x7f0000000100)=""/254, 0xfe) 14:57:00 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) restart_syscall() ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f00000006c0)={{0x6, 0x2}, 'port1\x00', 0x8, 0x44, 0x7, 0x0, 0x6, 0xbb6, 0xdb8, 0x0, 0x7, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x400, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x185387, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x70000, &(0x7f0000ffc000/0x2000)=nil, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)=""/142, 0x8e) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000840)) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[]) setns(r3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x0, 0x38000000000}, &(0x7f0000000680)=0x18) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d643", &(0x7f0000000440), &(0x7f0000000000), &(0x7f00000004c0)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e21, @multicast1}, 0x80, 0x1ff, 0x0, 0x2, 0x198, &(0x7f0000000200)='eql\x00', 0x0, 0x800, 0x1}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6, 0x4e24, 0x9, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0x0, r1}, {0x2, 0x100, 0x8, 0x6, 0x3, 0x9, 0x7f, 0x4a}, {0x20, 0x8, 0x4000}, 0xa46, 0x6e6bb6, 0x2, 0x1}, {{@in=@rand_addr=0xfffffffffffffffb, 0x4d5, 0x3c}, 0xa, @in6=@loopback, 0x3507, 0x2, 0x3, 0x2818, 0xfce, 0x87b, 0x3}}, 0xe8) 14:57:00 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) restart_syscall() ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f00000006c0)={{0x6, 0x2}, 'port1\x00', 0x8, 0x44, 0x7, 0x0, 0x6, 0xbb6, 0xdb8, 0x0, 0x7, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x400, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x185387, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x70000, &(0x7f0000ffc000/0x2000)=nil, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)=""/142, 0x8e) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000840)) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[]) setns(r3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x0, 0x38000000000}, &(0x7f0000000680)=0x18) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d643", &(0x7f0000000440), &(0x7f0000000000), &(0x7f00000004c0)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e21, @multicast1}, 0x80, 0x1ff, 0x0, 0x2, 0x198, &(0x7f0000000200)='eql\x00', 0x0, 0x800, 0x1}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6, 0x4e24, 0x9, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0x0, r1}, {0x2, 0x100, 0x8, 0x6, 0x3, 0x9, 0x7f, 0x4a}, {0x20, 0x8, 0x4000}, 0xa46, 0x6e6bb6, 0x2, 0x1}, {{@in=@rand_addr=0xfffffffffffffffb, 0x4d5, 0x3c}, 0xa, @in6=@loopback, 0x3507, 0x2, 0x3, 0x2818, 0xfce, 0x87b, 0x3}}, 0xe8) 14:57:00 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) restart_syscall() ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f00000006c0)={{0x6, 0x2}, 'port1\x00', 0x8, 0x44, 0x7, 0x0, 0x6, 0xbb6, 0xdb8, 0x0, 0x7, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x400, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x185387, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x70000, &(0x7f0000ffc000/0x2000)=nil, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)=""/142, 0x8e) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000840)) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[]) setns(r3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x0, 0x38000000000}, &(0x7f0000000680)=0x18) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d643", &(0x7f0000000440), &(0x7f0000000000), &(0x7f00000004c0)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e21, @multicast1}, 0x80, 0x1ff, 0x0, 0x2, 0x198, &(0x7f0000000200)='eql\x00', 0x0, 0x800, 0x1}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6, 0x4e24, 0x9, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0x0, r1}, {0x2, 0x100, 0x8, 0x6, 0x3, 0x9, 0x7f, 0x4a}, {0x20, 0x8, 0x4000}, 0xa46, 0x6e6bb6, 0x2, 0x1}, {{@in=@rand_addr=0xfffffffffffffffb, 0x4d5, 0x3c}, 0xa, @in6=@loopback, 0x3507, 0x2, 0x3, 0x2818, 0xfce, 0x87b, 0x3}}, 0xe8) 14:57:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr}], 0x10) ioprio_get$pid(0x0, 0x0) 14:57:00 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 14:57:00 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) restart_syscall() ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f00000006c0)={{0x6, 0x2}, 'port1\x00', 0x8, 0x44, 0x7, 0x0, 0x6, 0xbb6, 0xdb8, 0x0, 0x7, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x400, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x185387, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x70000, &(0x7f0000ffc000/0x2000)=nil, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)=""/142, 0x8e) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000840)) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[]) setns(r3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x0, 0x38000000000}, &(0x7f0000000680)=0x18) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d643", &(0x7f0000000440), &(0x7f0000000000), &(0x7f00000004c0)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e21, @multicast1}, 0x80, 0x1ff, 0x0, 0x2, 0x198, &(0x7f0000000200)='eql\x00', 0x0, 0x800, 0x1}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6, 0x4e24, 0x9, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0x0, r1}, {0x2, 0x100, 0x8, 0x6, 0x3, 0x9, 0x7f, 0x4a}, {0x20, 0x8, 0x4000}, 0xa46, 0x6e6bb6, 0x2, 0x1}, {{@in=@rand_addr=0xfffffffffffffffb, 0x4d5, 0x3c}, 0xa, @in6=@loopback, 0x3507, 0x2, 0x3, 0x2818, 0xfce, 0x87b, 0x3}}, 0xe8) 14:57:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) listen(r0, 0x18) setsockopt(r0, 0x3, 0x8, &(0x7f0000000080)="77ebcdb921718089234cf46e2f1d6469", 0x10) socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0xfa1b, 0x200000000000000, 0xb80b0000, 0x0, 0x0, 0xfc00]}], 0x10) chroot(&(0x7f0000000040)='./file0\x00') 14:57:00 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 14:57:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr}], 0x10) ioprio_get$pid(0x0, 0x0) 14:57:00 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 14:57:00 executing program 0: request_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={'id:'}, &(0x7f00000005c0)='\x00', 0xfffffffffffffffd) 14:57:00 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000140)="2400000058001f02ff07f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 14:57:01 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) restart_syscall() ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f00000006c0)={{0x6, 0x2}, 'port1\x00', 0x8, 0x44, 0x7, 0x0, 0x6, 0xbb6, 0xdb8, 0x0, 0x7, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x400, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x185387, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x70000, &(0x7f0000ffc000/0x2000)=nil, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)=""/142, 0x8e) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000840)) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[]) setns(r3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x0, 0x38000000000}, &(0x7f0000000680)=0x18) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d643", &(0x7f0000000440), &(0x7f0000000000), &(0x7f00000004c0)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e21, @multicast1}, 0x80, 0x1ff, 0x0, 0x2, 0x198, &(0x7f0000000200)='eql\x00', 0x0, 0x800, 0x1}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6, 0x4e24, 0x9, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0x0, r1}, {0x2, 0x100, 0x8, 0x6, 0x3, 0x9, 0x7f, 0x4a}, {0x20, 0x8, 0x4000}, 0xa46, 0x6e6bb6, 0x2, 0x1}, {{@in=@rand_addr=0xfffffffffffffffb, 0x4d5, 0x3c}, 0xa, @in6=@loopback, 0x3507, 0x2, 0x3, 0x2818, 0xfce, 0x87b, 0x3}}, 0xe8) 14:57:01 executing program 0: request_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={'id:'}, &(0x7f00000005c0)='\x00', 0xfffffffffffffffd) 14:57:01 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 14:57:01 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000140)="2400000058001f02ff07f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 14:57:01 executing program 0: request_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={'id:'}, &(0x7f00000005c0)='\x00', 0xfffffffffffffffd) 14:57:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr}], 0x10) ioprio_get$pid(0x0, 0x0) 14:57:01 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 14:57:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) listen(r0, 0x18) setsockopt(r0, 0x3, 0x8, &(0x7f0000000080)="77ebcdb921718089234cf46e2f1d6469", 0x10) socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0xfa1b, 0x200000000000000, 0xb80b0000, 0x0, 0x0, 0xfc00]}], 0x10) chroot(&(0x7f0000000040)='./file0\x00') 14:57:01 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000140)="2400000058001f02ff07f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 14:57:01 executing program 0: request_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={'id:'}, &(0x7f00000005c0)='\x00', 0xfffffffffffffffd) 14:57:01 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000140)="2400000058001f02ff07f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 14:57:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000000)) 14:57:01 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 14:57:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r0, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000100)={{0xbf, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e23, 0x0, 'lc\x00', 0x0, 0x6a, 0x18}, {@empty, 0x4e24, 0x0, 0x8, 0x3, 0x7}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, &(0x7f0000000080)) mq_getsetattr(r3, &(0x7f0000000000)={0x8, 0x0, 0x9, 0x8}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000180)=0x5, 0x4) dup3(r2, r1, 0x0) 14:57:01 executing program 2: unshare(0x100000000000400) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x0, 0x0, &(0x7f0000004480)) 14:57:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x6, 0x3f, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000440)="ea571ee726b1", &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, &(0x7f0000000380)=""/42, 0xf0) 14:57:01 executing program 2: unshare(0x100000000000400) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x0, 0x0, &(0x7f0000004480)) 14:57:01 executing program 5: unshare(0x100000000000400) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x0, 0x0, &(0x7f0000004480)) 14:57:01 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 14:57:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) listen(r0, 0x18) setsockopt(r0, 0x3, 0x8, &(0x7f0000000080)="77ebcdb921718089234cf46e2f1d6469", 0x10) socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0xfa1b, 0x200000000000000, 0xb80b0000, 0x0, 0x0, 0xfc00]}], 0x10) chroot(&(0x7f0000000040)='./file0\x00') 14:57:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x6, 0x3f, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000440)="ea571ee726b1", &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, &(0x7f0000000380)=""/42, 0xf0) 14:57:02 executing program 2: unshare(0x100000000000400) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x0, 0x0, &(0x7f0000004480)) 14:57:02 executing program 5: unshare(0x100000000000400) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x0, 0x0, &(0x7f0000004480)) 14:57:02 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 14:57:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r0, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000100)={{0xbf, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e23, 0x0, 'lc\x00', 0x0, 0x6a, 0x18}, {@empty, 0x4e24, 0x0, 0x8, 0x3, 0x7}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, &(0x7f0000000080)) mq_getsetattr(r3, &(0x7f0000000000)={0x8, 0x0, 0x9, 0x8}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000180)=0x5, 0x4) dup3(r2, r1, 0x0) 14:57:02 executing program 2: unshare(0x100000000000400) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x0, 0x0, &(0x7f0000004480)) 14:57:02 executing program 5: unshare(0x100000000000400) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x0, 0x0, &(0x7f0000004480)) 14:57:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x6, 0x3f, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000440)="ea571ee726b1", &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, &(0x7f0000000380)=""/42, 0xf0) 14:57:02 executing program 4: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40044103, &(0x7f0000000040)) 14:57:02 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="23656d31232b00946ae5bf51f898f0871e69e88d72c744575c37d5591bd30057d1401601822e0d953173370445ec34c2c99af005298c5282f11523e4c7e98b32d9059d825cb14a67e2dddd8f2bd26b035e5b3c9adc5319c21070714ebfc700623a7116c4ff007696a882795db9f55bf42e013d5d9e642e540f8966c6ab1855bca254e80915abdaac7a2891920fda6405dc8d92c5772b626c63ee1aee240571635d9301754b86e3576d", 0x0) write(r0, &(0x7f0000000080)='\b\x00', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 14:57:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400), 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) 14:57:02 executing program 4: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40044103, &(0x7f0000000040)) 14:57:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r0, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000100)={{0xbf, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e23, 0x0, 'lc\x00', 0x0, 0x6a, 0x18}, {@empty, 0x4e24, 0x0, 0x8, 0x3, 0x7}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, &(0x7f0000000080)) mq_getsetattr(r3, &(0x7f0000000000)={0x8, 0x0, 0x9, 0x8}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000180)=0x5, 0x4) dup3(r2, r1, 0x0) 14:57:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x6, 0x3f, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000440)="ea571ee726b1", &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, &(0x7f0000000380)=""/42, 0xf0) 14:57:02 executing program 4: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40044103, &(0x7f0000000040)) 14:57:02 executing program 3: r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00', 0x6f}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x4340}) 14:57:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x4, 0x100, 0x401}, {{}, 0x17, 0x6, 0x7f}, {{}, 0x1f, 0x1, 0x1}, {{0x77359400}, 0x1f, 0x5, 0x5}, {{0x0, 0x7530}, 0x1, 0x100000001}, {}], 0x60) 14:57:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xa8) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x6f, 0x8) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x20000002e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000300), 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000580)=""/177) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x17d}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000640)=@in6, 0x80, &(0x7f0000000300)=[{&(0x7f0000000980)=""/209, 0xd1}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/168, 0xa8}, {&(0x7f0000000c40)=""/215, 0xd7}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000000540)=""/47, 0x2f, 0x1}, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000280)=0xfffffffffffffffe, 0x4) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000500)={0xf, 0x8}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:57:02 executing program 3: r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00', 0x6f}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x4340}) 14:57:02 executing program 4: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40044103, &(0x7f0000000040)) 14:57:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x4, 0x100, 0x401}, {{}, 0x17, 0x6, 0x7f}, {{}, 0x1f, 0x1, 0x1}, {{0x77359400}, 0x1f, 0x5, 0x5}, {{0x0, 0x7530}, 0x1, 0x100000001}, {}], 0x60) [ 243.954013] QAT: Invalid ioctl [ 244.050763] IPVS: ftp: loaded support on port[0] = 21 14:57:03 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="23656d31232b00946ae5bf51f898f0871e69e88d72c744575c37d5591bd30057d1401601822e0d953173370445ec34c2c99af005298c5282f11523e4c7e98b32d9059d825cb14a67e2dddd8f2bd26b035e5b3c9adc5319c21070714ebfc700623a7116c4ff007696a882795db9f55bf42e013d5d9e642e540f8966c6ab1855bca254e80915abdaac7a2891920fda6405dc8d92c5772b626c63ee1aee240571635d9301754b86e3576d", 0x0) write(r0, &(0x7f0000000080)='\b\x00', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 14:57:03 executing program 3: r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00', 0x6f}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x4340}) 14:57:03 executing program 4: r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00', 0x6f}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x4340}) [ 244.648348] IPVS: ftp: loaded support on port[0] = 21 [ 244.677973] QAT: Invalid ioctl 14:57:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r0, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000100)={{0xbf, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e23, 0x0, 'lc\x00', 0x0, 0x6a, 0x18}, {@empty, 0x4e24, 0x0, 0x8, 0x3, 0x7}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, &(0x7f0000000080)) mq_getsetattr(r3, &(0x7f0000000000)={0x8, 0x0, 0x9, 0x8}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000180)=0x5, 0x4) dup3(r2, r1, 0x0) 14:57:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x4, 0x100, 0x401}, {{}, 0x17, 0x6, 0x7f}, {{}, 0x1f, 0x1, 0x1}, {{0x77359400}, 0x1f, 0x5, 0x5}, {{0x0, 0x7530}, 0x1, 0x100000001}, {}], 0x60) 14:57:04 executing program 4: r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00', 0x6f}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x4340}) 14:57:04 executing program 3: r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00', 0x6f}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x4340}) 14:57:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xa8) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x6f, 0x8) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x20000002e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000300), 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000580)=""/177) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x17d}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000640)=@in6, 0x80, &(0x7f0000000300)=[{&(0x7f0000000980)=""/209, 0xd1}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/168, 0xa8}, {&(0x7f0000000c40)=""/215, 0xd7}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000000540)=""/47, 0x2f, 0x1}, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000280)=0xfffffffffffffffe, 0x4) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000500)={0xf, 0x8}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:57:04 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="23656d31232b00946ae5bf51f898f0871e69e88d72c744575c37d5591bd30057d1401601822e0d953173370445ec34c2c99af005298c5282f11523e4c7e98b32d9059d825cb14a67e2dddd8f2bd26b035e5b3c9adc5319c21070714ebfc700623a7116c4ff007696a882795db9f55bf42e013d5d9e642e540f8966c6ab1855bca254e80915abdaac7a2891920fda6405dc8d92c5772b626c63ee1aee240571635d9301754b86e3576d", 0x0) write(r0, &(0x7f0000000080)='\b\x00', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 14:57:05 executing program 4: r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00', 0x6f}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x4340}) [ 245.896087] QAT: Invalid ioctl 14:57:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x4, 0x100, 0x401}, {{}, 0x17, 0x6, 0x7f}, {{}, 0x1f, 0x1, 0x1}, {{0x77359400}, 0x1f, 0x5, 0x5}, {{0x0, 0x7530}, 0x1, 0x100000001}, {}], 0x60) 14:57:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xa8) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x6f, 0x8) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x20000002e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000300), 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000580)=""/177) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x17d}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000640)=@in6, 0x80, &(0x7f0000000300)=[{&(0x7f0000000980)=""/209, 0xd1}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/168, 0xa8}, {&(0x7f0000000c40)=""/215, 0xd7}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000000540)=""/47, 0x2f, 0x1}, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000280)=0xfffffffffffffffe, 0x4) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000500)={0xf, 0x8}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 246.046584] IPVS: ftp: loaded support on port[0] = 21 [ 246.186730] QAT: Invalid ioctl 14:57:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x3) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) 14:57:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x3) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) [ 246.316396] IPVS: ftp: loaded support on port[0] = 21 14:57:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x3) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) 14:57:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x3) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) 14:57:05 executing program 4: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) dup3(r1, r0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x200000)=nil, 0x200000}, 0x1}) 14:57:05 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="23656d31232b00946ae5bf51f898f0871e69e88d72c744575c37d5591bd30057d1401601822e0d953173370445ec34c2c99af005298c5282f11523e4c7e98b32d9059d825cb14a67e2dddd8f2bd26b035e5b3c9adc5319c21070714ebfc700623a7116c4ff007696a882795db9f55bf42e013d5d9e642e540f8966c6ab1855bca254e80915abdaac7a2891920fda6405dc8d92c5772b626c63ee1aee240571635d9301754b86e3576d", 0x0) write(r0, &(0x7f0000000080)='\b\x00', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 14:57:06 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000003e80000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@local, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000008cc0), 0x9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:57:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xa8) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x6f, 0x8) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x20000002e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000300), 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000580)=""/177) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x17d}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000640)=@in6, 0x80, &(0x7f0000000300)=[{&(0x7f0000000980)=""/209, 0xd1}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/168, 0xa8}, {&(0x7f0000000c40)=""/215, 0xd7}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000000540)=""/47, 0x2f, 0x1}, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000280)=0xfffffffffffffffe, 0x4) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000500)={0xf, 0x8}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:57:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={&(0x7f0000000080)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f0000000a00)=@ipv6_newroute={0x1c, 0x18, 0x311, 0x0, 0x0, {0xa, 0xfe80}}, 0x1c}}, 0x0) 14:57:08 executing program 4: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) dup3(r1, r0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x200000)=nil, 0x200000}, 0x1}) 14:57:08 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000003e80000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@local, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000008cc0), 0x9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:57:08 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) dup3(r1, r0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x200000)=nil, 0x200000}, 0x1}) 14:57:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xa8) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x6f, 0x8) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x20000002e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000300), 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000580)=""/177) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="34000000100f0008000320004100ac38a4fc57b4d36c5f668a9a3e645cfb8240d7263bd2e95b5c08cf81000000008000000000001eaf1e0b7fd2f3a08001367ab814dfeb48afd41447cb82f779e78d20ade9652934f9a28cde1b0cb6da71df3977d453e1e8c4b70b8987ef6d7b8d6cb22a848d6da3c473d0e1afbf33706f71532b6a30af97c49d3a4c2279a9b8eaadff53224999dee6c10a530ee5be7107e06cd86dfa2b24eab8b011597419a1e234041877e204316a56fe172b4f9f022ad61ccd79e58c6d6a10aed82ba66fec408adff6100cd2112aa5f44516fca7e7512707235e24a7c2d43c9748b77added62de01a8875403845c314d05aa2832441cd6d5531f46a18fad2d7767ada190717ad4959094f32481271fd8b774652b2fc276df7c2dd3fb61a94a9e4bdb232707b6dc5f395e63a1d3f49c11add911e69fbfd072d7a479f7d953850d2ddeb197e571833df1ed065dde4022cb9c06d5b01f1360f6c3377d8273b03f2ee13fddde643118dbaafc3cf1c3c23a51104f867916"], 0x17d}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000640)=@in6, 0x80, &(0x7f0000000300)=[{&(0x7f0000000980)=""/209, 0xd1}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/168, 0xa8}, {&(0x7f0000000c40)=""/215, 0xd7}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000000540)=""/47, 0x2f, 0x1}, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000280)=0xfffffffffffffffe, 0x4) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000500)={0xf, 0x8}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:57:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={&(0x7f0000000080)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f0000000a00)=@ipv6_newroute={0x1c, 0x18, 0x311, 0x0, 0x0, {0xa, 0xfe80}}, 0x1c}}, 0x0) 14:57:09 executing program 4: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) dup3(r1, r0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x200000)=nil, 0x200000}, 0x1}) 14:57:09 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) dup3(r1, r0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x200000)=nil, 0x200000}, 0x1}) 14:57:09 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000003e80000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@local, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000008cc0), 0x9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 250.082302] QAT: Invalid ioctl [ 250.121504] QAT: Invalid ioctl 14:57:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={&(0x7f0000000080)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f0000000a00)=@ipv6_newroute={0x1c, 0x18, 0x311, 0x0, 0x0, {0xa, 0xfe80}}, 0x1c}}, 0x0) 14:57:09 executing program 4: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) dup3(r1, r0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x200000)=nil, 0x200000}, 0x1}) [ 250.291083] IPVS: ftp: loaded support on port[0] = 21 [ 250.312600] IPVS: ftp: loaded support on port[0] = 21 14:57:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xa8) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x6f, 0x8) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x20000002e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000300), 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000580)=""/177) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x17d}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000640)=@in6, 0x80, &(0x7f0000000300)=[{&(0x7f0000000980)=""/209, 0xd1}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/168, 0xa8}, {&(0x7f0000000c40)=""/215, 0xd7}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000000540)=""/47, 0x2f, 0x1}, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000280)=0xfffffffffffffffe, 0x4) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000500)={0xf, 0x8}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:57:12 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) dup3(r1, r0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x200000)=nil, 0x200000}, 0x1}) 14:57:12 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000003e80000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@local, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000008cc0), 0x9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:57:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={&(0x7f0000000080)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f0000000a00)=@ipv6_newroute={0x1c, 0x18, 0x311, 0x0, 0x0, {0xa, 0xfe80}}, 0x1c}}, 0x0) 14:57:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\'\x00'}, &(0x7f00000001c0)}) [ 253.137900] QAT: Invalid ioctl [ 253.267582] IPVS: ftp: loaded support on port[0] = 21 14:57:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xa8) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x6f, 0x8) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x20000002e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000300), 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000580)=""/177) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x17d}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000640)=@in6, 0x80, &(0x7f0000000300)=[{&(0x7f0000000980)=""/209, 0xd1}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/168, 0xa8}, {&(0x7f0000000c40)=""/215, 0xd7}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000000540)=""/47, 0x2f, 0x1}, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000280)=0xfffffffffffffffe, 0x4) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000500)={0xf, 0x8}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:57:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x811c000}) 14:57:12 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}, &(0x7f0000000280)}) 14:57:12 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r0 = syz_open_dev$sndctrl(&(0x7f0000000700)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) getpgrp(r2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000400)=0x0) syz_open_procfs(r3, &(0x7f0000000380)='net/igmp6\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x989680}}) 14:57:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\'\x00'}, &(0x7f00000001c0)}) 14:57:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\'\x00'}, &(0x7f00000001c0)}) 14:57:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x811c000}) 14:57:13 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}, &(0x7f0000000280)}) [ 254.002258] QAT: Invalid ioctl 14:57:13 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r0 = syz_open_dev$sndctrl(&(0x7f0000000700)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) getpgrp(r2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000400)=0x0) syz_open_procfs(r3, &(0x7f0000000380)='net/igmp6\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x989680}}) 14:57:13 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x811c000}) 14:57:13 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}, &(0x7f0000000280)}) 14:57:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\'\x00'}, &(0x7f00000001c0)}) [ 254.239664] IPVS: ftp: loaded support on port[0] = 21 14:57:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\'\x00'}, &(0x7f00000001c0)}) 14:57:16 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}, &(0x7f0000000280)}) 14:57:16 executing program 3: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=@known='security.capability\x00', &(0x7f0000000440), 0x0, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='security.s'], 0x0, 0x0, 0x0) unlink(&(0x7f00000002c0)='./file0\x00') 14:57:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x811c000}) 14:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\'\x00'}, &(0x7f00000001c0)}) 14:57:16 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r0 = syz_open_dev$sndctrl(&(0x7f0000000700)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) getpgrp(r2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000400)=0x0) syz_open_procfs(r3, &(0x7f0000000380)='net/igmp6\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x989680}}) 14:57:16 executing program 3: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=@known='security.capability\x00', &(0x7f0000000440), 0x0, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='security.s'], 0x0, 0x0, 0x0) unlink(&(0x7f00000002c0)='./file0\x00') 14:57:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f905, 0xffffffff00000006, [], @p_u32=&(0x7f0000000100)=0xe7ffffffffffffff}}) 14:57:16 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002d0007031dfffd946fa2830020200a0009000304341d85680004000000000000", 0x24}], 0x1}, 0x0) 14:57:16 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r0 = syz_open_dev$sndctrl(&(0x7f0000000700)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) getpgrp(r2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000400)=0x0) syz_open_procfs(r3, &(0x7f0000000380)='net/igmp6\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x989680}}) 14:57:16 executing program 3: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=@known='security.capability\x00', &(0x7f0000000440), 0x0, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='security.s'], 0x0, 0x0, 0x0) unlink(&(0x7f00000002c0)='./file0\x00') 14:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\'\x00'}, &(0x7f00000001c0)}) 14:57:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:57:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f905, 0xffffffff00000006, [], @p_u32=&(0x7f0000000100)=0xe7ffffffffffffff}}) 14:57:16 executing program 3: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=@known='security.capability\x00', &(0x7f0000000440), 0x0, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='security.s'], 0x0, 0x0, 0x0) unlink(&(0x7f00000002c0)='./file0\x00') 14:57:16 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002d0007031dfffd946fa2830020200a0009000304341d85680004000000000000", 0x24}], 0x1}, 0x0) 14:57:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f905, 0xffffffff00000006, [], @p_u32=&(0x7f0000000100)=0xe7ffffffffffffff}}) 14:57:16 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002d0007031dfffd946fa2830020200a0009000304341d85680004000000000000", 0x24}], 0x1}, 0x0) 14:57:16 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x100000, 0x10013c93e) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x84) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vsock\x00', 0x101000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000440)=""/83, 0x53}], 0x1, &(0x7f00000004c0)=""/119, 0x77, 0x3}, 0x200}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000540)=""/225, 0xe1}, {&(0x7f0000000640)=""/199, 0xc7}, {&(0x7f0000000740)=""/59, 0x3b}], 0x3, 0x0, 0x0, 0x80000000}}], 0x2, 0x78532c6a206142b6, &(0x7f0000000800)={0x0, 0x1c9c380}) ioctl$KVM_RUN(r3, 0x8004ae98, 0x811d000) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000200)="289d291b8bd4fb6dfd6689cb894482ce3fa3c1898aaff03277f36e325927bb94521b645e6a94d93bff4807704b29", 0x2e, 0x0) 14:57:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000200)=0x0) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 14:57:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f905, 0xffffffff00000006, [], @p_u32=&(0x7f0000000100)=0xe7ffffffffffffff}}) 14:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x7e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/55, &(0x7f0000000300)=0x37) 14:57:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:57:16 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002d0007031dfffd946fa2830020200a0009000304341d85680004000000000000", 0x24}], 0x1}, 0x0) 14:57:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:57:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x3dc) 14:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x7e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/55, &(0x7f0000000300)=0x37) 14:57:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:57:17 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x100000, 0x10013c93e) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x84) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vsock\x00', 0x101000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000440)=""/83, 0x53}], 0x1, &(0x7f00000004c0)=""/119, 0x77, 0x3}, 0x200}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000540)=""/225, 0xe1}, {&(0x7f0000000640)=""/199, 0xc7}, {&(0x7f0000000740)=""/59, 0x3b}], 0x3, 0x0, 0x0, 0x80000000}}], 0x2, 0x78532c6a206142b6, &(0x7f0000000800)={0x0, 0x1c9c380}) ioctl$KVM_RUN(r3, 0x8004ae98, 0x811d000) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000200)="289d291b8bd4fb6dfd6689cb894482ce3fa3c1898aaff03277f36e325927bb94521b645e6a94d93bff4807704b29", 0x2e, 0x0) 14:57:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x7e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/55, &(0x7f0000000300)=0x37) 14:57:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x7e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/55, &(0x7f0000000300)=0x37) 14:57:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x7e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/55, &(0x7f0000000300)=0x37) 14:57:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:57:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:57:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x7e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/55, &(0x7f0000000300)=0x37) 14:57:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:57:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x7e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/55, &(0x7f0000000300)=0x37) 14:57:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x3dc) 14:57:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:57:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 14:57:18 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x100000, 0x10013c93e) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x84) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vsock\x00', 0x101000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000440)=""/83, 0x53}], 0x1, &(0x7f00000004c0)=""/119, 0x77, 0x3}, 0x200}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000540)=""/225, 0xe1}, {&(0x7f0000000640)=""/199, 0xc7}, {&(0x7f0000000740)=""/59, 0x3b}], 0x3, 0x0, 0x0, 0x80000000}}], 0x2, 0x78532c6a206142b6, &(0x7f0000000800)={0x0, 0x1c9c380}) ioctl$KVM_RUN(r3, 0x8004ae98, 0x811d000) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000200)="289d291b8bd4fb6dfd6689cb894482ce3fa3c1898aaff03277f36e325927bb94521b645e6a94d93bff4807704b29", 0x2e, 0x0) 14:57:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:57:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@local, @multicast1}, 0xc) 14:57:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:57:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 14:57:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:57:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@local, @multicast1}, 0xc) 14:57:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 14:57:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@local, @multicast1}, 0xc) 14:57:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x3dc) 14:57:18 executing program 5: unshare(0x8000400) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, 0x0) exit(0x0) creat(&(0x7f00000002c0)='./file0/bus\x00', 0x0) 14:57:18 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x206ffffd) 14:57:18 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x100000, 0x10013c93e) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x84) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vsock\x00', 0x101000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000440)=""/83, 0x53}], 0x1, &(0x7f00000004c0)=""/119, 0x77, 0x3}, 0x200}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000540)=""/225, 0xe1}, {&(0x7f0000000640)=""/199, 0xc7}, {&(0x7f0000000740)=""/59, 0x3b}], 0x3, 0x0, 0x0, 0x80000000}}], 0x2, 0x78532c6a206142b6, &(0x7f0000000800)={0x0, 0x1c9c380}) ioctl$KVM_RUN(r3, 0x8004ae98, 0x811d000) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000200)="289d291b8bd4fb6dfd6689cb894482ce3fa3c1898aaff03277f36e325927bb94521b645e6a94d93bff4807704b29", 0x2e, 0x0) 14:57:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@local, @multicast1}, 0xc) 14:57:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 14:57:18 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x206ffffd) 14:57:18 executing program 2: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000000100)='./file0\x00') 14:57:18 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x206ffffd) 14:57:18 executing program 2: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000000100)='./file0\x00') 14:57:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/snapshot\x00', 0x0, 0x0) mount(0x0, &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) mount(&(0x7f0000000540)=@md0='/dev/md0\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='proc\x00', 0x0, &(0x7f0000000d40)='SET\x00') 14:57:18 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x206ffffd) 14:57:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x3dc) 14:57:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x81, 0x200) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'bond0\x00\x000\x00\x00\x00\x00?\x00', @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) 14:57:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/snapshot\x00', 0x0, 0x0) mount(0x0, &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) mount(&(0x7f0000000540)=@md0='/dev/md0\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='proc\x00', 0x0, &(0x7f0000000d40)='SET\x00') 14:57:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/snapshot\x00', 0x0, 0x0) mount(0x0, &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) mount(&(0x7f0000000540)=@md0='/dev/md0\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='proc\x00', 0x0, &(0x7f0000000d40)='SET\x00') 14:57:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/snapshot\x00', 0x0, 0x0) mount(0x0, &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) mount(&(0x7f0000000540)=@md0='/dev/md0\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='proc\x00', 0x0, &(0x7f0000000d40)='SET\x00') 14:57:19 executing program 2: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000000100)='./file0\x00') 14:57:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/snapshot\x00', 0x0, 0x0) mount(0x0, &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) mount(&(0x7f0000000540)=@md0='/dev/md0\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='proc\x00', 0x0, &(0x7f0000000d40)='SET\x00') 14:57:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/snapshot\x00', 0x0, 0x0) mount(0x0, &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) mount(&(0x7f0000000540)=@md0='/dev/md0\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='proc\x00', 0x0, &(0x7f0000000d40)='SET\x00') 14:57:19 executing program 2: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000000100)='./file0\x00') 14:57:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x81, 0x200) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'bond0\x00\x000\x00\x00\x00\x00?\x00', @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) 14:57:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/snapshot\x00', 0x0, 0x0) mount(0x0, &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) mount(&(0x7f0000000540)=@md0='/dev/md0\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='proc\x00', 0x0, &(0x7f0000000d40)='SET\x00') 14:57:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x18) 14:57:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/snapshot\x00', 0x0, 0x0) mount(0x0, &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) mount(&(0x7f0000000540)=@md0='/dev/md0\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='proc\x00', 0x0, &(0x7f0000000d40)='SET\x00') 14:57:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x81, 0x200) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'bond0\x00\x000\x00\x00\x00\x00?\x00', @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) 14:57:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/snapshot\x00', 0x0, 0x0) mount(0x0, &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) mount(&(0x7f0000000540)=@md0='/dev/md0\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='proc\x00', 0x0, &(0x7f0000000d40)='SET\x00') 14:57:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x18) 14:57:20 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x0) lseek(r0, 0x0, 0x0) 14:57:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/snapshot\x00', 0x0, 0x0) mount(0x0, &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) mount(&(0x7f0000000540)=@md0='/dev/md0\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='proc\x00', 0x0, &(0x7f0000000d40)='SET\x00') 14:57:20 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x0) lseek(r0, 0x0, 0x0) 14:57:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x18) 14:57:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000780)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000500)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000680)={r7, r8}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000300)={0x3, @random="f7c970b46b1a"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 14:57:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x81, 0x200) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'bond0\x00\x000\x00\x00\x00\x00?\x00', @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) 14:57:20 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x0) lseek(r0, 0x0, 0x0) 14:57:20 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 14:57:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x18) 14:57:20 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x0) lseek(r0, 0x0, 0x0) 14:57:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x401}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x3, 0x200, 0x8001, 0x101, r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'syzkaller0\x00', 0x1100}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r2, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x29c, 0x19b}}, 0x20) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) faccessat(r4, &(0x7f0000000500)='./file0\x00', 0x8, 0x1000) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001ac0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0xffffffff, 0x79, 0xea47}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de", [[], [], [], []]}, 0x43a) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="7e2953f1ab486f1c6b7e7bc3e09a876b3d2fa5b554cff13b70e8a328d7348488fb0d797aaf36b129c96d526b7b358755b5b9082e199be1ebcb6d0465973a505001c09474d76bd9b607cd5f4e1c12a5bc0f974ccb59849552e2553af3cff10dda54809c96840fcba47004f6ba7329fe6e488f99739c1f1b3b0200000000000000"], 0x80) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000180)=0x20000088) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000400)={0x2, [0x0, 0x0]}, &(0x7f0000000440)=0xc) r5 = accept4(r3, 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0200000002f300007721611c11e910aa82e61387656804000000a897910aba462b7470ffffb897cb0e2e966f4c83cf34f13f74cd2cba3ff4f4ab197e"], 0x3c}}, 0x0) perf_event_open(&(0x7f0000000480)={0x2bae9131cb45bfb3, 0x70, 0x9, 0x9, 0xf26, 0x20, 0x0, 0x1, 0x800, 0xe, 0x10001, 0x6, 0x11, 0x0, 0x9, 0x20, 0x3558, 0x1, 0x8, 0x7, 0x9, 0x0, 0x5, 0x6, 0x6, 0x8867, 0x3, 0x28f, 0xfffffffffffffff7, 0x10001, 0x7ff, 0x0, 0x7, 0x6, 0x8, 0xffff, 0x8, 0x1, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0xfffffffffffffb03, 0xfffffffffffffffc, 0x6, 0x72, 0x2, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) 14:57:20 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x98f909}) 14:57:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000140)=0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x8350000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000240)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0xc3, &(0x7f0000000600)=""/195, 0x0, 0x0, [0x42]}, 0x48) 14:57:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000780)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000500)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000680)={r7, r8}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000300)={0x3, @random="f7c970b46b1a"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 14:57:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000780)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000500)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000680)={r7, r8}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000300)={0x3, @random="f7c970b46b1a"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 14:57:20 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 14:57:20 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 14:57:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000780)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000500)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000680)={r7, r8}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000300)={0x3, @random="f7c970b46b1a"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 14:57:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 261.888862] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 261.933248] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 14:57:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000780)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000500)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000680)={r7, r8}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000300)={0x3, @random="f7c970b46b1a"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 14:57:21 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 14:57:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000780)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000500)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000680)={r7, r8}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000300)={0x3, @random="f7c970b46b1a"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 14:57:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x401}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x3, 0x200, 0x8001, 0x101, r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'syzkaller0\x00', 0x1100}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r2, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x29c, 0x19b}}, 0x20) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) faccessat(r4, &(0x7f0000000500)='./file0\x00', 0x8, 0x1000) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001ac0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0xffffffff, 0x79, 0xea47}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de", [[], [], [], []]}, 0x43a) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="7e2953f1ab486f1c6b7e7bc3e09a876b3d2fa5b554cff13b70e8a328d7348488fb0d797aaf36b129c96d526b7b358755b5b9082e199be1ebcb6d0465973a505001c09474d76bd9b607cd5f4e1c12a5bc0f974ccb59849552e2553af3cff10dda54809c96840fcba47004f6ba7329fe6e488f99739c1f1b3b0200000000000000"], 0x80) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000180)=0x20000088) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000400)={0x2, [0x0, 0x0]}, &(0x7f0000000440)=0xc) r5 = accept4(r3, 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0200000002f300007721611c11e910aa82e61387656804000000a897910aba462b7470ffffb897cb0e2e966f4c83cf34f13f74cd2cba3ff4f4ab197e"], 0x3c}}, 0x0) perf_event_open(&(0x7f0000000480)={0x2bae9131cb45bfb3, 0x70, 0x9, 0x9, 0xf26, 0x20, 0x0, 0x1, 0x800, 0xe, 0x10001, 0x6, 0x11, 0x0, 0x9, 0x20, 0x3558, 0x1, 0x8, 0x7, 0x9, 0x0, 0x5, 0x6, 0x6, 0x8867, 0x3, 0x28f, 0xfffffffffffffff7, 0x10001, 0x7ff, 0x0, 0x7, 0x6, 0x8, 0xffff, 0x8, 0x1, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0xfffffffffffffb03, 0xfffffffffffffffc, 0x6, 0x72, 0x2, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) 14:57:21 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 14:57:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000780)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000500)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000680)={r7, r8}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000300)={0x3, @random="f7c970b46b1a"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 14:57:21 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 14:57:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000780)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000500)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000680)={r7, r8}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000300)={0x3, @random="f7c970b46b1a"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 14:57:21 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 14:57:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000040), r1}}, 0x20) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000740)) 14:57:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x401}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x3, 0x200, 0x8001, 0x101, r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'syzkaller0\x00', 0x1100}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r2, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x29c, 0x19b}}, 0x20) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) faccessat(r4, &(0x7f0000000500)='./file0\x00', 0x8, 0x1000) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001ac0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0xffffffff, 0x79, 0xea47}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de", [[], [], [], []]}, 0x43a) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="7e2953f1ab486f1c6b7e7bc3e09a876b3d2fa5b554cff13b70e8a328d7348488fb0d797aaf36b129c96d526b7b358755b5b9082e199be1ebcb6d0465973a505001c09474d76bd9b607cd5f4e1c12a5bc0f974ccb59849552e2553af3cff10dda54809c96840fcba47004f6ba7329fe6e488f99739c1f1b3b0200000000000000"], 0x80) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000180)=0x20000088) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000400)={0x2, [0x0, 0x0]}, &(0x7f0000000440)=0xc) r5 = accept4(r3, 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0200000002f300007721611c11e910aa82e61387656804000000a897910aba462b7470ffffb897cb0e2e966f4c83cf34f13f74cd2cba3ff4f4ab197e"], 0x3c}}, 0x0) perf_event_open(&(0x7f0000000480)={0x2bae9131cb45bfb3, 0x70, 0x9, 0x9, 0xf26, 0x20, 0x0, 0x1, 0x800, 0xe, 0x10001, 0x6, 0x11, 0x0, 0x9, 0x20, 0x3558, 0x1, 0x8, 0x7, 0x9, 0x0, 0x5, 0x6, 0x6, 0x8867, 0x3, 0x28f, 0xfffffffffffffff7, 0x10001, 0x7ff, 0x0, 0x7, 0x6, 0x8, 0xffff, 0x8, 0x1, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0xfffffffffffffb03, 0xfffffffffffffffc, 0x6, 0x72, 0x2, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) 14:57:22 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 14:57:22 executing program 0: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 14:57:22 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 14:57:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000780)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000500)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000680)={r7, r8}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000300)={0x3, @random="f7c970b46b1a"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 14:57:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000040), r1}}, 0x20) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000740)) 14:57:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x401}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x3, 0x200, 0x8001, 0x101, r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'syzkaller0\x00', 0x1100}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r2, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x29c, 0x19b}}, 0x20) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) faccessat(r4, &(0x7f0000000500)='./file0\x00', 0x8, 0x1000) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001ac0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0xffffffff, 0x79, 0xea47}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de", [[], [], [], []]}, 0x43a) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="7e2953f1ab486f1c6b7e7bc3e09a876b3d2fa5b554cff13b70e8a328d7348488fb0d797aaf36b129c96d526b7b358755b5b9082e199be1ebcb6d0465973a505001c09474d76bd9b607cd5f4e1c12a5bc0f974ccb59849552e2553af3cff10dda54809c96840fcba47004f6ba7329fe6e488f99739c1f1b3b0200000000000000"], 0x80) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000180)=0x20000088) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000400)={0x2, [0x0, 0x0]}, &(0x7f0000000440)=0xc) r5 = accept4(r3, 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0200000002f300007721611c11e910aa82e61387656804000000a897910aba462b7470ffffb897cb0e2e966f4c83cf34f13f74cd2cba3ff4f4ab197e"], 0x3c}}, 0x0) perf_event_open(&(0x7f0000000480)={0x2bae9131cb45bfb3, 0x70, 0x9, 0x9, 0xf26, 0x20, 0x0, 0x1, 0x800, 0xe, 0x10001, 0x6, 0x11, 0x0, 0x9, 0x20, 0x3558, 0x1, 0x8, 0x7, 0x9, 0x0, 0x5, 0x6, 0x6, 0x8867, 0x3, 0x28f, 0xfffffffffffffff7, 0x10001, 0x7ff, 0x0, 0x7, 0x6, 0x8, 0xffff, 0x8, 0x1, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0xfffffffffffffb03, 0xfffffffffffffffc, 0x6, 0x72, 0x2, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) 14:57:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000040), r1}}, 0x20) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000740)) 14:57:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000040), r1}}, 0x20) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000740)) 14:57:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000780)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000500)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000680)={r7, r8}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000300)={0x3, @random="f7c970b46b1a"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 14:57:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000040), r1}}, 0x20) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000740)) 14:57:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 14:57:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000040), r1}}, 0x20) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000740)) 14:57:22 executing program 0: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 14:57:22 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$l2tp(0x18, 0x1, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 14:57:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000040), r1}}, 0x20) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000740)) 14:57:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x2, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f0000000080)}}, 0x0, &(0x7f0000000280)}}) 14:57:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 14:57:23 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0x751}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0c0583b, &(0x7f0000000880)) gettid() 14:57:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x2, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f0000000080)}}, 0x0, &(0x7f0000000280)}}) 14:57:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 14:57:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$l2tp(0x18, 0x1, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 14:57:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x4ae, 0x404000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000400)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r3, 0x2, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x700000000000000, 0x0, 0x0, 0x0, r2, &(0x7f0000000340), 0x950}]) openat$dsp(0xffffffffffffff9c, 0xffffffffffffffff, 0x802, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 14:57:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x2, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f0000000080)}}, 0x0, &(0x7f0000000280)}}) 14:57:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 14:57:23 executing program 0: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 14:57:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$l2tp(0x18, 0x1, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 14:57:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x2, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f0000000080)}}, 0x0, &(0x7f0000000280)}}) 14:57:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="66ffb6"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:57:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$l2tp(0x18, 0x1, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 14:57:23 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="bd44107d5fc53fb0e064c5c9a1907c21cabe83895daf279b5ea573753fec04366dcf2885702b6ce3f195ddf994c2cefc51e340120073c59650bdd9a7923055b147be0e055dc53624bd4b032f187a246fc7794a79da9a926eea47db96935d80114660824839cc57973bc27dc69001545ecac26762143eb5be4588a306110f37d4f51b5a28c00aa1cd745805fe0c53c8b6d85490e9d3e671f1b7132a7482aac598ff9f2fbe74f0973532d2f0b9ff1aa4f975d9fc671e70b5a2561421446956786e84f52f123c7520ac46907c5fc3f80f489a32216449543645b05694ed94fd508c27301d9d84dd61f094ec9736a1cbf695cd71623d7620c7c88367daca768ef4bf7aab061bcb7f1c2274fc4cc318b834fa1c35ddaaed0d013985d0f02266e16bbffd9cd94fbc8fbbd9000c6a208198b9bf4cf154762be1710d45a21d52d21ae10d1a1aafea3ca5695c127b4a3428f6ecbae3bbf513dd4ec1b2a11cd9f9166eddc1f85319c840d713742faa227dfe35f08bbca313913f79fe8b4c1d7fca2f9dc84717644246fd0a90de547975f06bfd28b5c89d4800a1596a294ea9429307273b4dcdb418a3a31e9a9d93b7a00210b774f1bf204e0357745ff74fddfdc1e87ec1960c75def0409924cb5b429676c96eaaa766d3347421ecc0773efce79c1792b773b9f655024c395f4fd0a1fbc8535baaa2a64636cef1883de1045ee6c63a3b2279e8ea43c822f298f2d9c7b93bb153bef6409a91ca52995af9d63fce0df1e230d5a4230d5ce127e834b842baaebc616c0f964c06ebb4a68ca3e95f3255252373ab1084ab78c47e34b7b8a450803d02644a5ed218ec6a5d5ddf279257744b84dba9fef43954d81cfea11667e67b89938fa87f7cdc77786772711aa21f6169036b5e5ae42883bcac5df0202917148dfd991a2a587742bac3a1e09b2e210820c1af6f73d7a2a6c5d77e277452d95a0e2c9603c7172ef33d358d84e56f4d336091c9bb52416987d0ae0b9abacca48dc33cdd8b5874d7f22ff6586a54ff48a88601439fc3c0fcf47fc3ba34cf44fbf4f0df4990c749df29e8bd2a1662fb167e7318f4a942d605aabf88bd70b4f517e5e0de359853e4526139d795ef07fb0b239129c243ec6facce407246a18a529f9105002acb07c58857b1176d998a4c2f4fab0cee9440b3ea8bc81596218f8196d3201cb8411c73c221988c46b81e926ec60f32c1dff565ede36c8680d1db73566f2c7f7ff7dedc9f2662d955847207894c5df4528c4559cb99063341727d84c3a1fa23c2b84fae5b54642db9a3933d7ce92e6e0ab434da42b4e82320b45ce66349ff0c7b922b69ea80f5878a1f434e4befc8eced8f56e0df6fca50aabc2e07ec4b69511c855e65d3a901ce3a58b83997d32a8c84f5f09bbad5fdbfd4ade4c9efb4a5aeb60b3c0cc19e4de9ec08de11d7031b2c2c1644e0ed8247825bbece03fd2636e80ab3c990da5c1e1f800d4db1b7ff64a175420d31d592fb5da3f1319d71d5923bd1281720e4ceba00e9849d71efb624bd74e4c15cc8d49110673e3a861582aa55af95db7682db1306f79a7f7647d00e4396a02b603be414317f207fd8ce201ace280179872f3f7dc6805710aa8048515c54231bec39804e4b0d0ec62cb546aeca04e8d94b44803f93d62bd2b0dae8c46dced23dfa2720d299e57148e3bebaeb92b869864dc6ad1246024747b35baecedab5798764bdc29cf429a18729c9d48258946d0b335757d73cc2c45f4e69564ed4af766a87e990555fbf5a82d04d24d0c4a6af4d68de74999ea070db05d21075541e29e2dfb38676cb11615ab76ce62fb22ff32d73d42ab8d507402e1b365eb7ffa35cf53318aa0b2ab93adaf13f7a3c412dcdb6e424048954c8f7f07a45f8d6d5db95e9131464927435b8c89966df966d4e3c2ea186b092bc27c9395005889b9ffef16be0204164d176ab8f965b28af43dbe9847dc274bcaa20861b8bfc5f4add11147126566fb2c3680aaaaf3c86487c275ce9a343ea98bbe4985af67b60529c5e459cc3d70d95d6b466ac6983fb047cafeb46ff1cbfac19510404b7aacdecad71aece733133349217debb9d23872d4dd29456268a209bf2789ba8117627c9d5e5d9c6d7cc5e8b19af404922ef6379118dff25c5dc4dbe0f025298feb97b92db78db89901cc798b953fc563e4fd11cf0e74992cd5fa80e00eb54b0a5a635d21d4186d40de39e7b639135471b679fafd48501c2c9dc1a794582727371c56a07c0361d6970b921c45e01acc1df2feba68de118a2aab2624e7f7c13caa09c820bc383931d1b23cd33ee7bf6cc37773c70a552c882463d3f60e4dec45d4696bfca2486e81b5a10bdd2609b52248c608e9b1c06283556f411709c48057c99666044bd60e9b8b178d4fbfff91f1f6f7926b501313abb1e9fea148d7034dcf43a923e9a1dda4b81e431f02c39d0dcd2d8c59b15afeb36feb3aefab4ea28883be575e48271ed808fa7d86ca9003fc75d5725f1cebebf250b570cf1624582f0230ab4d148e4cafa4ce6aee6a3804b3656b9a50e4b44fe28503d2e0d9a019aafb1ec1dacd26a6fad508ffc9c37a1727e797a298e678b4cb92c65badb3d27f183b071b6745f4bef89ac59317938a00442c095962eae708386", 0x751}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0c0583b, &(0x7f0000000880)) gettid() 14:57:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) 14:57:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="66ffb6"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:57:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, &(0x7f00000000c0)=""/13, &(0x7f0000000000)=0x311) 14:57:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x4ae, 0x404000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000400)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r3, 0x2, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x700000000000000, 0x0, 0x0, 0x0, r2, &(0x7f0000000340), 0x950}]) openat$dsp(0xffffffffffffff9c, 0xffffffffffffffff, 0x802, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 14:57:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) 14:57:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="66ffb6"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:57:24 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0x751}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0c0583b, &(0x7f0000000880)) gettid() 14:57:24 executing program 0: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 14:57:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, &(0x7f00000000c0)=""/13, &(0x7f0000000000)=0x311) 14:57:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) 14:57:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, &(0x7f00000000c0)=""/13, &(0x7f0000000000)=0x311) 14:57:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="66ffb6"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:57:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) 14:57:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, &(0x7f00000000c0)=""/13, &(0x7f0000000000)=0x311) 14:57:24 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) 14:57:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x4ae, 0x404000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000400)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r3, 0x2, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x700000000000000, 0x0, 0x0, 0x0, r2, &(0x7f0000000340), 0x950}]) openat$dsp(0xffffffffffffff9c, 0xffffffffffffffff, 0x802, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 14:57:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:25 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) 14:57:25 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0x751}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0c0583b, &(0x7f0000000880)) gettid() 14:57:25 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x6, 0x1, 0x8001, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 14:57:25 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000000200), 0x1000) 14:57:25 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000000200), 0x1000) 14:57:25 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) 14:57:25 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000000200), 0x1000) 14:57:25 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000000200), 0x1000) 14:57:25 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) 14:57:25 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000000200), 0x1000) 14:57:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x4ae, 0x404000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000400)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r3, 0x2, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x700000000000000, 0x0, 0x0, 0x0, r2, &(0x7f0000000340), 0x950}]) openat$dsp(0xffffffffffffff9c, 0xffffffffffffffff, 0x802, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 14:57:26 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000000200), 0x1000) 14:57:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:26 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000000200), 0x1000) 14:57:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:28 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x6, 0x1, 0x8001, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 14:57:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x800) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x1000) read(r0, &(0x7f0000000400)=""/143, 0x8f) 14:57:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x800) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x1000) read(r0, &(0x7f0000000400)=""/143, 0x8f) 14:57:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x800) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x1000) read(r0, &(0x7f0000000400)=""/143, 0x8f) 14:57:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x800) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x1000) read(r0, &(0x7f0000000400)=""/143, 0x8f) 14:57:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) 14:57:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x400000210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x50) io_setup(0x800, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) 14:57:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x400000210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x50) io_setup(0x800, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) [ 269.780576] ebtables: wrong size: *len 80, entries_size 144, replsz 144 [ 269.814645] ebtables: wrong size: *len 80, entries_size 144, replsz 144 [ 269.851352] ebtables: wrong size: *len 80, entries_size 144, replsz 144 14:57:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x400000210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x50) io_setup(0x800, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) 14:57:31 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x6, 0x1, 0x8001, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 14:57:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x400000210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x50) io_setup(0x800, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) 14:57:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 14:57:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x400000210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x50) io_setup(0x800, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) 14:57:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x400000210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x50) io_setup(0x800, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) [ 272.419592] ebtables: wrong size: *len 80, entries_size 144, replsz 144 [ 272.441520] ebtables: wrong size: *len 80, entries_size 144, replsz 144 14:57:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x400000210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x50) io_setup(0x800, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) 14:57:31 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000000), 0x4) [ 272.525755] ebtables: wrong size: *len 80, entries_size 144, replsz 144 [ 272.548644] ebtables: wrong size: *len 80, entries_size 144, replsz 144 14:57:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 272.613739] ebtables: wrong size: *len 80, entries_size 144, replsz 144 14:57:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x18, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) 14:57:31 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000000), 0x4) 14:57:34 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x6, 0x1, 0x8001, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 14:57:34 executing program 5: r0 = inotify_init1(0x80802) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:audisp_exec_t:s0\x00', 0x23, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0x40189206, 0x0) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x20000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x40) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) 14:57:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 14:57:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 14:57:34 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000000), 0x4) 14:57:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x18, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) 14:57:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 14:57:34 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000000), 0x4) 14:57:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x18, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) 14:57:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 14:57:34 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x1) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x1) 14:57:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x18, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) 14:57:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x4, 0x7, @loopback}]}}}]}, 0x4c}}, 0x0) 14:57:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 14:57:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 14:57:37 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x40000) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x0, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) 14:57:37 executing program 5: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f00000005c0)=0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000580)=0x1ff) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x40, 0x30}, &(0x7f0000000140)=0xc) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x34, 0x1) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000000c0)='em0(eth1\x00', &(0x7f00000002c0)='!}\x00', &(0x7f0000000340)='em0self*\x00', &(0x7f0000000380)='/dev/dmmidi#\x00', &(0x7f00000003c0)='/dev/dmmidi#\x00', &(0x7f0000000400)='/dev/dmmidi#\x00'], &(0x7f0000000540)=[&(0x7f0000000480)='/dev/dmmidi#\x00', &(0x7f0000000500)='/dev/dmmidi#\x00'], 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) signalfd(r0, &(0x7f0000000600)={0xffffffffffff8001}, 0x8) keyctl$chown(0x4, 0x0, 0x0, r1) socketpair$inet(0x2, 0x5, 0x5, &(0x7f0000000480)) rmdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000000)) ioctl$int_out(r0, 0xc0205710, &(0x7f0000000100)) 14:57:37 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_elf32(r0, 0x0, 0x0) poll(&(0x7f00000007c0)=[{r1}], 0x1, 0x0) 14:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x4, 0x7, @loopback}]}}}]}, 0x4c}}, 0x0) 14:57:38 executing program 2: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clock_getres(0x100005, 0xfffffffffffffffe) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 14:57:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 14:57:38 executing program 2: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clock_getres(0x100005, 0xfffffffffffffffe) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 14:57:38 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_elf32(r0, 0x0, 0x0) poll(&(0x7f00000007c0)=[{r1}], 0x1, 0x0) 14:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x4, 0x7, @loopback}]}}}]}, 0x4c}}, 0x0) 14:57:38 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x40000) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x0, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) 14:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x4, 0x7, @loopback}]}}}]}, 0x4c}}, 0x0) 14:57:38 executing program 5: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f00000005c0)=0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000580)=0x1ff) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x40, 0x30}, &(0x7f0000000140)=0xc) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x34, 0x1) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000000c0)='em0(eth1\x00', &(0x7f00000002c0)='!}\x00', &(0x7f0000000340)='em0self*\x00', &(0x7f0000000380)='/dev/dmmidi#\x00', &(0x7f00000003c0)='/dev/dmmidi#\x00', &(0x7f0000000400)='/dev/dmmidi#\x00'], &(0x7f0000000540)=[&(0x7f0000000480)='/dev/dmmidi#\x00', &(0x7f0000000500)='/dev/dmmidi#\x00'], 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) signalfd(r0, &(0x7f0000000600)={0xffffffffffff8001}, 0x8) keyctl$chown(0x4, 0x0, 0x0, r1) socketpair$inet(0x2, 0x5, 0x5, &(0x7f0000000480)) rmdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000000)) ioctl$int_out(r0, 0xc0205710, &(0x7f0000000100)) 14:57:38 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x40000) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x0, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) 14:57:38 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_elf32(r0, 0x0, 0x0) poll(&(0x7f00000007c0)=[{r1}], 0x1, 0x0) 14:57:38 executing program 4: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f00000005c0)=0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000580)=0x1ff) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x40, 0x30}, &(0x7f0000000140)=0xc) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x34, 0x1) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000000c0)='em0(eth1\x00', &(0x7f00000002c0)='!}\x00', &(0x7f0000000340)='em0self*\x00', &(0x7f0000000380)='/dev/dmmidi#\x00', &(0x7f00000003c0)='/dev/dmmidi#\x00', &(0x7f0000000400)='/dev/dmmidi#\x00'], &(0x7f0000000540)=[&(0x7f0000000480)='/dev/dmmidi#\x00', &(0x7f0000000500)='/dev/dmmidi#\x00'], 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) signalfd(r0, &(0x7f0000000600)={0xffffffffffff8001}, 0x8) keyctl$chown(0x4, 0x0, 0x0, r1) socketpair$inet(0x2, 0x5, 0x5, &(0x7f0000000480)) rmdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000000)) ioctl$int_out(r0, 0xc0205710, &(0x7f0000000100)) 14:57:38 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x40000) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x0, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) 14:57:38 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_elf32(r0, 0x0, 0x0) poll(&(0x7f00000007c0)=[{r1}], 0x1, 0x0) 14:57:38 executing program 2: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clock_getres(0x100005, 0xfffffffffffffffe) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 14:57:38 executing program 4: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f00000005c0)=0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000580)=0x1ff) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x40, 0x30}, &(0x7f0000000140)=0xc) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x34, 0x1) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000000c0)='em0(eth1\x00', &(0x7f00000002c0)='!}\x00', &(0x7f0000000340)='em0self*\x00', &(0x7f0000000380)='/dev/dmmidi#\x00', &(0x7f00000003c0)='/dev/dmmidi#\x00', &(0x7f0000000400)='/dev/dmmidi#\x00'], &(0x7f0000000540)=[&(0x7f0000000480)='/dev/dmmidi#\x00', &(0x7f0000000500)='/dev/dmmidi#\x00'], 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) signalfd(r0, &(0x7f0000000600)={0xffffffffffff8001}, 0x8) keyctl$chown(0x4, 0x0, 0x0, r1) socketpair$inet(0x2, 0x5, 0x5, &(0x7f0000000480)) rmdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000000)) ioctl$int_out(r0, 0xc0205710, &(0x7f0000000100)) 14:57:38 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x40000) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x0, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) 14:57:38 executing program 3: r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x40000) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x0, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) 14:57:38 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x40000) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x0, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) 14:57:38 executing program 5: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f00000005c0)=0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000580)=0x1ff) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x40, 0x30}, &(0x7f0000000140)=0xc) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x34, 0x1) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000000c0)='em0(eth1\x00', &(0x7f00000002c0)='!}\x00', &(0x7f0000000340)='em0self*\x00', &(0x7f0000000380)='/dev/dmmidi#\x00', &(0x7f00000003c0)='/dev/dmmidi#\x00', &(0x7f0000000400)='/dev/dmmidi#\x00'], &(0x7f0000000540)=[&(0x7f0000000480)='/dev/dmmidi#\x00', &(0x7f0000000500)='/dev/dmmidi#\x00'], 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) signalfd(r0, &(0x7f0000000600)={0xffffffffffff8001}, 0x8) keyctl$chown(0x4, 0x0, 0x0, r1) socketpair$inet(0x2, 0x5, 0x5, &(0x7f0000000480)) rmdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000000)) ioctl$int_out(r0, 0xc0205710, &(0x7f0000000100)) 14:57:38 executing program 2: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clock_getres(0x100005, 0xfffffffffffffffe) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 14:57:38 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x40000) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x0, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) 14:57:38 executing program 4: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f00000005c0)=0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000580)=0x1ff) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x40, 0x30}, &(0x7f0000000140)=0xc) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x34, 0x1) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000000c0)='em0(eth1\x00', &(0x7f00000002c0)='!}\x00', &(0x7f0000000340)='em0self*\x00', &(0x7f0000000380)='/dev/dmmidi#\x00', &(0x7f00000003c0)='/dev/dmmidi#\x00', &(0x7f0000000400)='/dev/dmmidi#\x00'], &(0x7f0000000540)=[&(0x7f0000000480)='/dev/dmmidi#\x00', &(0x7f0000000500)='/dev/dmmidi#\x00'], 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) signalfd(r0, &(0x7f0000000600)={0xffffffffffff8001}, 0x8) keyctl$chown(0x4, 0x0, 0x0, r1) socketpair$inet(0x2, 0x5, 0x5, &(0x7f0000000480)) rmdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000000)) ioctl$int_out(r0, 0xc0205710, &(0x7f0000000100)) 14:57:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clock_getres(0x100005, 0xfffffffffffffffe) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 14:57:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clock_getres(0x100005, 0xfffffffffffffffe) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 14:57:39 executing program 5: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f00000005c0)=0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000580)=0x1ff) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x40, 0x30}, &(0x7f0000000140)=0xc) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x34, 0x1) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000000c0)='em0(eth1\x00', &(0x7f00000002c0)='!}\x00', &(0x7f0000000340)='em0self*\x00', &(0x7f0000000380)='/dev/dmmidi#\x00', &(0x7f00000003c0)='/dev/dmmidi#\x00', &(0x7f0000000400)='/dev/dmmidi#\x00'], &(0x7f0000000540)=[&(0x7f0000000480)='/dev/dmmidi#\x00', &(0x7f0000000500)='/dev/dmmidi#\x00'], 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) signalfd(r0, &(0x7f0000000600)={0xffffffffffff8001}, 0x8) keyctl$chown(0x4, 0x0, 0x0, r1) socketpair$inet(0x2, 0x5, 0x5, &(0x7f0000000480)) rmdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000000)) ioctl$int_out(r0, 0xc0205710, &(0x7f0000000100)) 14:57:39 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0x0) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2, r1}) 14:57:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x5, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40002) close(r1) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)) 14:57:39 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0x0) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2, r1}) 14:57:39 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0x0) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2, r1}) 14:57:39 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) dup2(r1, r0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200), &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x30, 0x4, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7fff, 0x80000001, 0x0, 0x9, 0x1b8, 0x10001, 0x8b, 0x0, 0x401, 0x8, 0x3, 0x8001, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3086, 0x0, 0x0, 0xdf5f, 0x0, 0x0, 0x0, 0x7, 0x5, @perf_bp={&(0x7f00000001c0), 0x8}, 0x20, 0x8000, 0xf88a, 0x8, 0x7ff, 0xead2, 0x5}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 14:57:39 executing program 3: r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x40000) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x0, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) 14:57:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clock_getres(0x100005, 0xfffffffffffffffe) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 14:57:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x5, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40002) close(r1) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)) 14:57:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 14:57:39 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0x0) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2, r1}) 14:57:39 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) dup2(r1, r0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200), &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x30, 0x4, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7fff, 0x80000001, 0x0, 0x9, 0x1b8, 0x10001, 0x8b, 0x0, 0x401, 0x8, 0x3, 0x8001, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3086, 0x0, 0x0, 0xdf5f, 0x0, 0x0, 0x0, 0x7, 0x5, @perf_bp={&(0x7f00000001c0), 0x8}, 0x20, 0x8000, 0xf88a, 0x8, 0x7ff, 0xead2, 0x5}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 14:57:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 14:57:39 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) dup2(r1, r0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200), &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x30, 0x4, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7fff, 0x80000001, 0x0, 0x9, 0x1b8, 0x10001, 0x8b, 0x0, 0x401, 0x8, 0x3, 0x8001, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3086, 0x0, 0x0, 0xdf5f, 0x0, 0x0, 0x0, 0x7, 0x5, @perf_bp={&(0x7f00000001c0), 0x8}, 0x20, 0x8000, 0xf88a, 0x8, 0x7ff, 0xead2, 0x5}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 14:57:39 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) dup2(r1, r0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200), &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x30, 0x4, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7fff, 0x80000001, 0x0, 0x9, 0x1b8, 0x10001, 0x8b, 0x0, 0x401, 0x8, 0x3, 0x8001, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3086, 0x0, 0x0, 0xdf5f, 0x0, 0x0, 0x0, 0x7, 0x5, @perf_bp={&(0x7f00000001c0), 0x8}, 0x20, 0x8000, 0xf88a, 0x8, 0x7ff, 0xead2, 0x5}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 14:57:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x5, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40002) close(r1) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)) 14:57:39 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) dup2(r1, r0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200), &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x30, 0x4, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7fff, 0x80000001, 0x0, 0x9, 0x1b8, 0x10001, 0x8b, 0x0, 0x401, 0x8, 0x3, 0x8001, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3086, 0x0, 0x0, 0xdf5f, 0x0, 0x0, 0x0, 0x7, 0x5, @perf_bp={&(0x7f00000001c0), 0x8}, 0x20, 0x8000, 0xf88a, 0x8, 0x7ff, 0xead2, 0x5}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 14:57:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 14:57:40 executing program 3: r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x40000) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x0, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) 14:57:40 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) dup2(r1, r0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200), &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x30, 0x4, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7fff, 0x80000001, 0x0, 0x9, 0x1b8, 0x10001, 0x8b, 0x0, 0x401, 0x8, 0x3, 0x8001, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3086, 0x0, 0x0, 0xdf5f, 0x0, 0x0, 0x0, 0x7, 0x5, @perf_bp={&(0x7f00000001c0), 0x8}, 0x20, 0x8000, 0xf88a, 0x8, 0x7ff, 0xead2, 0x5}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 14:57:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0x3c}}, 0x0) 14:57:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x5, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40002) close(r1) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)) 14:57:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 14:57:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 14:57:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="e199"], 0x2) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f1"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:57:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0x3c}}, 0x0) 14:57:40 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0845658, &(0x7f0000000080)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=&(0x7f0000000140)}}) 14:57:40 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) dup2(r1, r0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200), &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x30, 0x4, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7fff, 0x80000001, 0x0, 0x9, 0x1b8, 0x10001, 0x8b, 0x0, 0x401, 0x8, 0x3, 0x8001, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3086, 0x0, 0x0, 0xdf5f, 0x0, 0x0, 0x0, 0x7, 0x5, @perf_bp={&(0x7f00000001c0), 0x8}, 0x20, 0x8000, 0xf88a, 0x8, 0x7ff, 0xead2, 0x5}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 14:57:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0x3c}}, 0x0) 14:57:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="e199"], 0x2) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f1"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:57:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="e199"], 0x2) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f1"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:57:41 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="00d2", 0x2}], 0x1, &(0x7f0000000400)}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ecb0eb11fa41b32c2d6de4d0f045ad4f30456c61d6127f0e69a584e6d87f79b616ef38daa095b42698dade8be0", 0x32}], 0x1}, 0x0) 14:57:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000340), &(0x7f00000003c0)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x800) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0xffffffff) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000380)={0x1ffc0000000000, 0x4}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000400)=ANY=[@ANYBLOB="010000008a1300000500000000000000092d3a9d28d39404"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 14:57:41 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0845658, &(0x7f0000000080)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=&(0x7f0000000140)}}) 14:57:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0x3c}}, 0x0) 14:57:41 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000180)={0x0, 0x8, 0x6}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, 0x1c) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x49, 0x0, {0x20, 0x4, 0x1}}, 0x14) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) getpid() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x8, 0x0, "cf8125ed3eb9f7c30b268e34400228323d01e923e3bebf12494aa3b3e2789c600d264b4f66c60c8284ffde984575a08385bb17a35c5b5937479cbc50b1a048ed", "3051df9bfc3496a0342c70c840a9a82aa30ad83bae087644676e5973752d85651474c8cd0b3f7fd3151c6acdc17a5717080c2f68cbde6a89a2c86421d1afd144", "e5c9f08135e864b53d3683e06cf64966d8d5e8b2f993ed7eaef778797c532df0", [0x4]}) 14:57:41 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0845658, &(0x7f0000000080)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=&(0x7f0000000140)}}) 14:57:41 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="00d2", 0x2}], 0x1, &(0x7f0000000400)}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ecb0eb11fa41b32c2d6de4d0f045ad4f30456c61d6127f0e69a584e6d87f79b616ef38daa095b42698dade8be0", 0x32}], 0x1}, 0x0) 14:57:41 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x15, &(0x7f0000000040), &(0x7f0000013000)=0x221) close(0xffffffffffffffff) 14:57:41 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0845658, &(0x7f0000000080)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=&(0x7f0000000140)}}) 14:57:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="e199"], 0x2) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f1"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:57:41 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)) 14:57:41 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="00d2", 0x2}], 0x1, &(0x7f0000000400)}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ecb0eb11fa41b32c2d6de4d0f045ad4f30456c61d6127f0e69a584e6d87f79b616ef38daa095b42698dade8be0", 0x32}], 0x1}, 0x0) 14:57:41 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x15, &(0x7f0000000040), &(0x7f0000013000)=0x221) close(0xffffffffffffffff) 14:57:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000340), &(0x7f00000003c0)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x800) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0xffffffff) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000380)={0x1ffc0000000000, 0x4}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000400)=ANY=[@ANYBLOB="010000008a1300000500000000000000092d3a9d28d39404"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 14:57:42 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x15, &(0x7f0000000040), &(0x7f0000013000)=0x221) close(0xffffffffffffffff) 14:57:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)) 14:57:42 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000180)={0x0, 0x8, 0x6}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, 0x1c) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x49, 0x0, {0x20, 0x4, 0x1}}, 0x14) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) getpid() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x8, 0x0, "cf8125ed3eb9f7c30b268e34400228323d01e923e3bebf12494aa3b3e2789c600d264b4f66c60c8284ffde984575a08385bb17a35c5b5937479cbc50b1a048ed", "3051df9bfc3496a0342c70c840a9a82aa30ad83bae087644676e5973752d85651474c8cd0b3f7fd3151c6acdc17a5717080c2f68cbde6a89a2c86421d1afd144", "e5c9f08135e864b53d3683e06cf64966d8d5e8b2f993ed7eaef778797c532df0", [0x4]}) 14:57:42 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="00d2", 0x2}], 0x1, &(0x7f0000000400)}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ecb0eb11fa41b32c2d6de4d0f045ad4f30456c61d6127f0e69a584e6d87f79b616ef38daa095b42698dade8be0", 0x32}], 0x1}, 0x0) 14:57:42 executing program 1: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xfffffffffffffffd, &(0x7f0000001380)) 14:57:42 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x15, &(0x7f0000000040), &(0x7f0000013000)=0x221) close(0xffffffffffffffff) 14:57:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)) 14:57:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000340), &(0x7f00000003c0)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x800) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0xffffffff) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000380)={0x1ffc0000000000, 0x4}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000400)=ANY=[@ANYBLOB="010000008a1300000500000000000000092d3a9d28d39404"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 14:57:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)) 14:57:42 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000180)={0x0, 0x8, 0x6}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, 0x1c) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x49, 0x0, {0x20, 0x4, 0x1}}, 0x14) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) getpid() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x8, 0x0, "cf8125ed3eb9f7c30b268e34400228323d01e923e3bebf12494aa3b3e2789c600d264b4f66c60c8284ffde984575a08385bb17a35c5b5937479cbc50b1a048ed", "3051df9bfc3496a0342c70c840a9a82aa30ad83bae087644676e5973752d85651474c8cd0b3f7fd3151c6acdc17a5717080c2f68cbde6a89a2c86421d1afd144", "e5c9f08135e864b53d3683e06cf64966d8d5e8b2f993ed7eaef778797c532df0", [0x4]}) 14:57:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000340), &(0x7f00000003c0)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x800) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0xffffffff) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000380)={0x1ffc0000000000, 0x4}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000400)=ANY=[@ANYBLOB="010000008a1300000500000000000000092d3a9d28d39404"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 14:57:42 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) [ 283.533437] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:57:42 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) [ 283.600389] kernel msg: ebtables bug: please report to author: Wrong nr of counters 14:57:42 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) [ 283.676009] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 283.748586] kernel msg: ebtables bug: please report to author: Wrong nr of counters 14:57:43 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000180)={0x0, 0x8, 0x6}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, 0x1c) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x49, 0x0, {0x20, 0x4, 0x1}}, 0x14) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) getpid() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x8, 0x0, "cf8125ed3eb9f7c30b268e34400228323d01e923e3bebf12494aa3b3e2789c600d264b4f66c60c8284ffde984575a08385bb17a35c5b5937479cbc50b1a048ed", "3051df9bfc3496a0342c70c840a9a82aa30ad83bae087644676e5973752d85651474c8cd0b3f7fd3151c6acdc17a5717080c2f68cbde6a89a2c86421d1afd144", "e5c9f08135e864b53d3683e06cf64966d8d5e8b2f993ed7eaef778797c532df0", [0x4]}) 14:57:43 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) 14:57:43 executing program 1: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xfffffffffffffffd, &(0x7f0000001380)) 14:57:43 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000180)={0x0, 0x8, 0x6}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, 0x1c) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x49, 0x0, {0x20, 0x4, 0x1}}, 0x14) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) getpid() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x8, 0x0, "cf8125ed3eb9f7c30b268e34400228323d01e923e3bebf12494aa3b3e2789c600d264b4f66c60c8284ffde984575a08385bb17a35c5b5937479cbc50b1a048ed", "3051df9bfc3496a0342c70c840a9a82aa30ad83bae087644676e5973752d85651474c8cd0b3f7fd3151c6acdc17a5717080c2f68cbde6a89a2c86421d1afd144", "e5c9f08135e864b53d3683e06cf64966d8d5e8b2f993ed7eaef778797c532df0", [0x4]}) 14:57:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000340), &(0x7f00000003c0)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x800) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0xffffffff) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000380)={0x1ffc0000000000, 0x4}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000400)=ANY=[@ANYBLOB="010000008a1300000500000000000000092d3a9d28d39404"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 14:57:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000340), &(0x7f00000003c0)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x800) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0xffffffff) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000380)={0x1ffc0000000000, 0x4}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000400)=ANY=[@ANYBLOB="010000008a1300000500000000000000092d3a9d28d39404"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 14:57:43 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) [ 284.191244] kernel msg: ebtables bug: please report to author: Wrong nr of counters 14:57:43 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) [ 284.288864] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 284.294662] kernel msg: ebtables bug: please report to author: Wrong nr of counters 14:57:43 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) [ 284.350780] kernel msg: ebtables bug: please report to author: Wrong nr of counters 14:57:43 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) [ 284.403417] kernel msg: ebtables bug: please report to author: Wrong nr of counters 14:57:43 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) [ 284.454793] kernel msg: ebtables bug: please report to author: Wrong nr of counters 14:57:43 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) [ 284.532190] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 284.609011] kernel msg: ebtables bug: please report to author: Wrong nr of counters 14:57:44 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000180)={0x0, 0x8, 0x6}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, 0x1c) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x49, 0x0, {0x20, 0x4, 0x1}}, 0x14) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) getpid() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x8, 0x0, "cf8125ed3eb9f7c30b268e34400228323d01e923e3bebf12494aa3b3e2789c600d264b4f66c60c8284ffde984575a08385bb17a35c5b5937479cbc50b1a048ed", "3051df9bfc3496a0342c70c840a9a82aa30ad83bae087644676e5973752d85651474c8cd0b3f7fd3151c6acdc17a5717080c2f68cbde6a89a2c86421d1afd144", "e5c9f08135e864b53d3683e06cf64966d8d5e8b2f993ed7eaef778797c532df0", [0x4]}) 14:57:44 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) 14:57:44 executing program 1: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xfffffffffffffffd, &(0x7f0000001380)) 14:57:44 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000180)={0x0, 0x8, 0x6}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, 0x1c) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x49, 0x0, {0x20, 0x4, 0x1}}, 0x14) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) getpid() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x8, 0x0, "cf8125ed3eb9f7c30b268e34400228323d01e923e3bebf12494aa3b3e2789c600d264b4f66c60c8284ffde984575a08385bb17a35c5b5937479cbc50b1a048ed", "3051df9bfc3496a0342c70c840a9a82aa30ad83bae087644676e5973752d85651474c8cd0b3f7fd3151c6acdc17a5717080c2f68cbde6a89a2c86421d1afd144", "e5c9f08135e864b53d3683e06cf64966d8d5e8b2f993ed7eaef778797c532df0", [0x4]}) 14:57:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:57:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000340), &(0x7f00000003c0)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x800) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0xffffffff) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000380)={0x1ffc0000000000, 0x4}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000400)=ANY=[@ANYBLOB="010000008a1300000500000000000000092d3a9d28d39404"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 14:57:44 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) [ 285.018011] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 285.124057] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:57:44 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) connect(r0, &(0x7f0000000340)=@xdp, 0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x6}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) [ 285.168375] kernel msg: ebtables bug: please report to author: Wrong nr of counters 14:57:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x922) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x6a2800, 0x0) listen(r5, 0x3) write$evdev(r2, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400002) shutdown(r2, 0x1) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) socket$inet(0x10, 0x0, 0x4) [ 285.225857] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 285.348449] QAT: Invalid ioctl 14:57:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x4, 0x170, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, &(0x7f0000000140), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x10, 0x0, 'ip6_vti0\x00', 'bcsf0\x00', 'veth1_to_team\x00', 'ip6gre0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0xc6f, 0x0, 0x0, 0x0, "d27adb9533711db910380455602aa27e743fc28e2445b45ab6b1ded3e98ec757652163420bfc84e0e9c57f5125d81f052c45f6a9a0a8a421577264b498000d35"}}}}]}, {0x0, '\x00', 0x2}]}, 0x1c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x81, &(0x7f0000000040)={0x16, 0x4, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x0, 0x2, &(0x7f0000002e40)={0x77359400}) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001f5, 0x0) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) [ 285.428711] QAT: Invalid ioctl 14:57:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 285.556842] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 285.601777] IPVS: ftp: loaded support on port[0] = 21 14:57:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x2, r3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x200000000000005}) 14:57:44 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="454d707fc72314c863424ce85fabbaa26d068ee58e101102393e7b6c964469109cd7654a449b0b28ca0b6c8c05c9e76564a1ba2885a81e85a964892ff49b954754f93e30cf63db4ddd9f2d6aa71e47dd864737ec68f357c7c85457be5791050ca98bb40e7859f189373f76d6543c8f3f6e285a84ddf99a60a568b7", 0x7b}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x0, 0x2aaaaaaaaaaaab28, [@remote, @remote, @link_local, @empty, @link_local, @remote, @empty, @broadcast, @link_local]}) 14:57:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:57:45 executing program 1: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xfffffffffffffffd, &(0x7f0000001380)) 14:57:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x2, r3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x200000000000005}) [ 286.076163] ptrace attach of "/root/syz-executor1"[13877] was attempted by "/root/syz-executor1"[13885] [ 286.135316] QAT: Invalid ioctl 14:57:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0xfff, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x1, 0x7, 0x0, 'queue0\x00'}}, 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x14) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) 14:57:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x2, r3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x200000000000005}) [ 286.168070] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 286.191990] QAT: Invalid ioctl [ 286.195738] IPVS: ftp: loaded support on port[0] = 21 14:57:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x4, 0x170, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, &(0x7f0000000140), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x10, 0x0, 'ip6_vti0\x00', 'bcsf0\x00', 'veth1_to_team\x00', 'ip6gre0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0xc6f, 0x0, 0x0, 0x0, "d27adb9533711db910380455602aa27e743fc28e2445b45ab6b1ded3e98ec757652163420bfc84e0e9c57f5125d81f052c45f6a9a0a8a421577264b498000d35"}}}}]}, {0x0, '\x00', 0x2}]}, 0x1c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x81, &(0x7f0000000040)={0x16, 0x4, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x0, 0x2, &(0x7f0000002e40)={0x77359400}) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001f5, 0x0) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 14:57:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 286.395070] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 14:57:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x922) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x6a2800, 0x0) listen(r5, 0x3) write$evdev(r2, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400002) shutdown(r2, 0x1) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) socket$inet(0x10, 0x0, 0x4) 14:57:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x2, r3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x200000000000005}) 14:57:47 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="454d707fc72314c863424ce85fabbaa26d068ee58e101102393e7b6c964469109cd7654a449b0b28ca0b6c8c05c9e76564a1ba2885a81e85a964892ff49b954754f93e30cf63db4ddd9f2d6aa71e47dd864737ec68f357c7c85457be5791050ca98bb40e7859f189373f76d6543c8f3f6e285a84ddf99a60a568b7", 0x7b}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x0, 0x2aaaaaaaaaaaab28, [@remote, @remote, @link_local, @empty, @link_local, @remote, @empty, @broadcast, @link_local]}) 14:57:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x4, 0x170, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, &(0x7f0000000140), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x10, 0x0, 'ip6_vti0\x00', 'bcsf0\x00', 'veth1_to_team\x00', 'ip6gre0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0xc6f, 0x0, 0x0, 0x0, "d27adb9533711db910380455602aa27e743fc28e2445b45ab6b1ded3e98ec757652163420bfc84e0e9c57f5125d81f052c45f6a9a0a8a421577264b498000d35"}}}}]}, {0x0, '\x00', 0x2}]}, 0x1c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x81, &(0x7f0000000040)={0x16, 0x4, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x0, 0x2, &(0x7f0000002e40)={0x77359400}) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001f5, 0x0) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 14:57:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x4, 0x170, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, &(0x7f0000000140), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x10, 0x0, 'ip6_vti0\x00', 'bcsf0\x00', 'veth1_to_team\x00', 'ip6gre0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0xc6f, 0x0, 0x0, 0x0, "d27adb9533711db910380455602aa27e743fc28e2445b45ab6b1ded3e98ec757652163420bfc84e0e9c57f5125d81f052c45f6a9a0a8a421577264b498000d35"}}}}]}, {0x0, '\x00', 0x2}]}, 0x1c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x81, &(0x7f0000000040)={0x16, 0x4, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x0, 0x2, &(0x7f0000002e40)={0x77359400}) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001f5, 0x0) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 14:57:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0xfff, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x1, 0x7, 0x0, 'queue0\x00'}}, 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x14) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) [ 288.469192] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 288.499036] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 288.546784] QAT: Invalid ioctl 14:57:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x922) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x6a2800, 0x0) listen(r5, 0x3) write$evdev(r2, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400002) shutdown(r2, 0x1) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) socket$inet(0x10, 0x0, 0x4) 14:57:47 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="454d707fc72314c863424ce85fabbaa26d068ee58e101102393e7b6c964469109cd7654a449b0b28ca0b6c8c05c9e76564a1ba2885a81e85a964892ff49b954754f93e30cf63db4ddd9f2d6aa71e47dd864737ec68f357c7c85457be5791050ca98bb40e7859f189373f76d6543c8f3f6e285a84ddf99a60a568b7", 0x7b}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x0, 0x2aaaaaaaaaaaab28, [@remote, @remote, @link_local, @empty, @link_local, @remote, @empty, @broadcast, @link_local]}) [ 288.629742] IPVS: ftp: loaded support on port[0] = 21 [ 288.635343] QAT: Invalid ioctl [ 288.701054] QAT: Invalid ioctl [ 288.777555] QAT: Invalid ioctl [ 288.800086] IPVS: ftp: loaded support on port[0] = 21 14:57:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x4, 0x170, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, &(0x7f0000000140), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x10, 0x0, 'ip6_vti0\x00', 'bcsf0\x00', 'veth1_to_team\x00', 'ip6gre0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0xc6f, 0x0, 0x0, 0x0, "d27adb9533711db910380455602aa27e743fc28e2445b45ab6b1ded3e98ec757652163420bfc84e0e9c57f5125d81f052c45f6a9a0a8a421577264b498000d35"}}}}]}, {0x0, '\x00', 0x2}]}, 0x1c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x81, &(0x7f0000000040)={0x16, 0x4, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x0, 0x2, &(0x7f0000002e40)={0x77359400}) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001f5, 0x0) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 14:57:48 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="454d707fc72314c863424ce85fabbaa26d068ee58e101102393e7b6c964469109cd7654a449b0b28ca0b6c8c05c9e76564a1ba2885a81e85a964892ff49b954754f93e30cf63db4ddd9f2d6aa71e47dd864737ec68f357c7c85457be5791050ca98bb40e7859f189373f76d6543c8f3f6e285a84ddf99a60a568b7", 0x7b}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x0, 0x2aaaaaaaaaaaab28, [@remote, @remote, @link_local, @empty, @link_local, @remote, @empty, @broadcast, @link_local]}) [ 289.145955] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 14:57:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0xfff, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x1, 0x7, 0x0, 'queue0\x00'}}, 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x14) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) 14:57:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x922) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x6a2800, 0x0) listen(r5, 0x3) write$evdev(r2, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400002) shutdown(r2, 0x1) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) socket$inet(0x10, 0x0, 0x4) 14:57:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x4, 0x170, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, &(0x7f0000000140), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x10, 0x0, 'ip6_vti0\x00', 'bcsf0\x00', 'veth1_to_team\x00', 'ip6gre0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0xc6f, 0x0, 0x0, 0x0, "d27adb9533711db910380455602aa27e743fc28e2445b45ab6b1ded3e98ec757652163420bfc84e0e9c57f5125d81f052c45f6a9a0a8a421577264b498000d35"}}}}]}, {0x0, '\x00', 0x2}]}, 0x1c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x81, &(0x7f0000000040)={0x16, 0x4, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x0, 0x2, &(0x7f0000002e40)={0x77359400}) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001f5, 0x0) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 14:57:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0xfff, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x1, 0x7, 0x0, 'queue0\x00'}}, 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x14) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) [ 289.550646] QAT: Invalid ioctl 14:57:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x922) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x6a2800, 0x0) listen(r5, 0x3) write$evdev(r2, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400002) shutdown(r2, 0x1) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) socket$inet(0x10, 0x0, 0x4) [ 289.576327] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 289.610253] IPVS: ftp: loaded support on port[0] = 21 [ 289.618291] QAT: Invalid ioctl [ 289.747934] QAT: Invalid ioctl [ 289.833379] QAT: Invalid ioctl [ 289.968569] IPVS: ftp: loaded support on port[0] = 21 14:57:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x4, 0x170, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, &(0x7f0000000140), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x10, 0x0, 'ip6_vti0\x00', 'bcsf0\x00', 'veth1_to_team\x00', 'ip6gre0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0xc6f, 0x0, 0x0, 0x0, "d27adb9533711db910380455602aa27e743fc28e2445b45ab6b1ded3e98ec757652163420bfc84e0e9c57f5125d81f052c45f6a9a0a8a421577264b498000d35"}}}}]}, {0x0, '\x00', 0x2}]}, 0x1c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x81, &(0x7f0000000040)={0x16, 0x4, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x0, 0x2, &(0x7f0000002e40)={0x77359400}) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001f5, 0x0) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 14:57:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0xfff, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x1, 0x7, 0x0, 'queue0\x00'}}, 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x14) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) [ 290.334356] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 14:57:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0xfff, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x1, 0x7, 0x0, 'queue0\x00'}}, 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x14) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) 14:57:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0xfff, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x1, 0x7, 0x0, 'queue0\x00'}}, 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x14) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) 14:57:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x922) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x6a2800, 0x0) listen(r5, 0x3) write$evdev(r2, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400002) shutdown(r2, 0x1) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) socket$inet(0x10, 0x0, 0x4) [ 290.753267] QAT: Invalid ioctl [ 290.848174] QAT: Invalid ioctl [ 291.060342] IPVS: ftp: loaded support on port[0] = 21 14:57:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x4, 0x170, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, &(0x7f0000000140), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x10, 0x0, 'ip6_vti0\x00', 'bcsf0\x00', 'veth1_to_team\x00', 'ip6gre0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0xc6f, 0x0, 0x0, 0x0, "d27adb9533711db910380455602aa27e743fc28e2445b45ab6b1ded3e98ec757652163420bfc84e0e9c57f5125d81f052c45f6a9a0a8a421577264b498000d35"}}}}]}, {0x0, '\x00', 0x2}]}, 0x1c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x81, &(0x7f0000000040)={0x16, 0x4, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x0, 0x2, &(0x7f0000002e40)={0x77359400}) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001f5, 0x0) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 14:57:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0xfff, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x1, 0x7, 0x0, 'queue0\x00'}}, 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x14) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) [ 291.277637] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 14:57:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0xfff, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x1, 0x7, 0x0, 'queue0\x00'}}, 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x14) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) 14:57:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x922) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x6a2800, 0x0) listen(r5, 0x3) write$evdev(r2, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400002) shutdown(r2, 0x1) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) socket$inet(0x10, 0x0, 0x4) 14:57:52 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7, 0xffffff88, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) 14:57:52 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f00130000ec0002c91300010000000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 14:57:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x4, 0x170, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, &(0x7f0000000140), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x10, 0x0, 'ip6_vti0\x00', 'bcsf0\x00', 'veth1_to_team\x00', 'ip6gre0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0xc6f, 0x0, 0x0, 0x0, "d27adb9533711db910380455602aa27e743fc28e2445b45ab6b1ded3e98ec757652163420bfc84e0e9c57f5125d81f052c45f6a9a0a8a421577264b498000d35"}}}}]}, {0x0, '\x00', 0x2}]}, 0x1c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x81, &(0x7f0000000040)={0x16, 0x4, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x0, 0x2, &(0x7f0000002e40)={0x77359400}) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001f5, 0x0) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 14:57:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000900)=ANY=[@ANYRES64]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000940)={0x0, 0x1, &(0x7f0000000680)=""/55, &(0x7f0000000800)=""/71, &(0x7f0000000880)=""/103}) 14:57:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0xfff, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x1, 0x7, 0x0, 'queue0\x00'}}, 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x14) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) 14:57:52 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7, 0xffffff88, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) [ 293.745604] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 14:57:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000900)=ANY=[@ANYRES64]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000940)={0x0, 0x1, &(0x7f0000000680)=""/55, &(0x7f0000000800)=""/71, &(0x7f0000000880)=""/103}) [ 293.797991] QAT: Invalid ioctl 14:57:52 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f00130000ec0002c91300010000000000000000005867000043050b", 0x2f}], 0x1}, 0x0) [ 293.901654] QAT: Invalid ioctl 14:57:53 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7, 0xffffff88, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) 14:57:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x4, 0x170, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, &(0x7f0000000140), &(0x7f0000000200)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x10, 0x0, 'ip6_vti0\x00', 'bcsf0\x00', 'veth1_to_team\x00', 'ip6gre0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0xc6f, 0x0, 0x0, 0x0, "d27adb9533711db910380455602aa27e743fc28e2445b45ab6b1ded3e98ec757652163420bfc84e0e9c57f5125d81f052c45f6a9a0a8a421577264b498000d35"}}}}]}, {0x0, '\x00', 0x2}]}, 0x1c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x81, &(0x7f0000000040)={0x16, 0x4, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x0, 0x2, &(0x7f0000002e40)={0x77359400}) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001f5, 0x0) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 14:57:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000900)=ANY=[@ANYRES64]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000940)={0x0, 0x1, &(0x7f0000000680)=""/55, &(0x7f0000000800)=""/71, &(0x7f0000000880)=""/103}) [ 294.116193] IPVS: ftp: loaded support on port[0] = 21 [ 294.183536] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 14:57:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000900)=ANY=[@ANYRES64]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000940)={0x0, 0x1, &(0x7f0000000680)=""/55, &(0x7f0000000800)=""/71, &(0x7f0000000880)=""/103}) 14:57:53 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f00130000ec0002c91300010000000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 14:57:53 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7, 0xffffff88, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) 14:57:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000900)=ANY=[@ANYRES64]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000940)={0x0, 0x1, &(0x7f0000000680)=""/55, &(0x7f0000000800)=""/71, &(0x7f0000000880)=""/103}) 14:57:53 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f00130000ec0002c91300010000000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 14:57:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000006c0)={0x1, 0xc1, &(0x7f00000005c0)="15748f2cd08aafa326a44252fe9b80c945d0dfe3cf2bdf67300a176caa603c70b0b3b9720b30235b10560b7d1a37e0ba82cc13fb9d3a9758f7d37f2cdc66e876680641fa9d0a9ee77d20a371e25bbdfeb98a4c08b3fb7a7eb55bbea1ca60ba1d8c16f9dce0047ddbb4af61795a80b5d15d02eafb66296ee66b687163fda41ff6098b21db4082e246bd9f243f3beefd59d884ba0d7644a2ef0484b1d55d22437a1063fdb27d40e98282899eb55ce3d69380da0e291603aeb580eb06ee9d56633ea8"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x10f, 0x85, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r3, 0x0, 0x6, &(0x7f0000000280)='dctcp\x00'}, 0x30) r5 = getpgid(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000740)={0x5, 0x57}, 0x2) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 14:57:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x200001) 14:57:53 executing program 1: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) ftruncate(r0, 0x8001) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) 14:57:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000080)}}], 0x2, 0x83154637c3f38f97) 14:57:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000900)=ANY=[@ANYRES64]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000940)={0x0, 0x1, &(0x7f0000000680)=""/55, &(0x7f0000000800)=""/71, &(0x7f0000000880)=""/103}) 14:57:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 14:57:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000080)}}], 0x2, 0x83154637c3f38f97) 14:57:54 executing program 1: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) ftruncate(r0, 0x8001) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) 14:57:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x200001) 14:57:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000900)=ANY=[@ANYRES64]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000940)={0x0, 0x1, &(0x7f0000000680)=""/55, &(0x7f0000000800)=""/71, &(0x7f0000000880)=""/103}) 14:57:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000080)}}], 0x2, 0x83154637c3f38f97) 14:57:54 executing program 1: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) ftruncate(r0, 0x8001) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) [ 295.239308] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 14:57:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000006c0)={0x1, 0xc1, &(0x7f00000005c0)="15748f2cd08aafa326a44252fe9b80c945d0dfe3cf2bdf67300a176caa603c70b0b3b9720b30235b10560b7d1a37e0ba82cc13fb9d3a9758f7d37f2cdc66e876680641fa9d0a9ee77d20a371e25bbdfeb98a4c08b3fb7a7eb55bbea1ca60ba1d8c16f9dce0047ddbb4af61795a80b5d15d02eafb66296ee66b687163fda41ff6098b21db4082e246bd9f243f3beefd59d884ba0d7644a2ef0484b1d55d22437a1063fdb27d40e98282899eb55ce3d69380da0e291603aeb580eb06ee9d56633ea8"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x10f, 0x85, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r3, 0x0, 0x6, &(0x7f0000000280)='dctcp\x00'}, 0x30) r5 = getpgid(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000740)={0x5, 0x57}, 0x2) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 14:57:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x200001) 14:57:54 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) 14:57:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 14:57:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000080)}}], 0x2, 0x83154637c3f38f97) 14:57:54 executing program 1: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) ftruncate(r0, 0x8001) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) 14:57:54 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) 14:57:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x200001) 14:57:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000006c0)={0x1, 0xc1, &(0x7f00000005c0)="15748f2cd08aafa326a44252fe9b80c945d0dfe3cf2bdf67300a176caa603c70b0b3b9720b30235b10560b7d1a37e0ba82cc13fb9d3a9758f7d37f2cdc66e876680641fa9d0a9ee77d20a371e25bbdfeb98a4c08b3fb7a7eb55bbea1ca60ba1d8c16f9dce0047ddbb4af61795a80b5d15d02eafb66296ee66b687163fda41ff6098b21db4082e246bd9f243f3beefd59d884ba0d7644a2ef0484b1d55d22437a1063fdb27d40e98282899eb55ce3d69380da0e291603aeb580eb06ee9d56633ea8"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x10f, 0x85, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r3, 0x0, 0x6, &(0x7f0000000280)='dctcp\x00'}, 0x30) r5 = getpgid(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000740)={0x5, 0x57}, 0x2) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) shutdown(r0, 0x1) [ 295.497353] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 [ 295.657343] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 14:57:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000006c0)={0x1, 0xc1, &(0x7f00000005c0)="15748f2cd08aafa326a44252fe9b80c945d0dfe3cf2bdf67300a176caa603c70b0b3b9720b30235b10560b7d1a37e0ba82cc13fb9d3a9758f7d37f2cdc66e876680641fa9d0a9ee77d20a371e25bbdfeb98a4c08b3fb7a7eb55bbea1ca60ba1d8c16f9dce0047ddbb4af61795a80b5d15d02eafb66296ee66b687163fda41ff6098b21db4082e246bd9f243f3beefd59d884ba0d7644a2ef0484b1d55d22437a1063fdb27d40e98282899eb55ce3d69380da0e291603aeb580eb06ee9d56633ea8"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x10f, 0x85, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r3, 0x0, 0x6, &(0x7f0000000280)='dctcp\x00'}, 0x30) r5 = getpgid(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000740)={0x5, 0x57}, 0x2) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 14:57:54 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) 14:57:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 14:57:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000006c0)={0x1, 0xc1, &(0x7f00000005c0)="15748f2cd08aafa326a44252fe9b80c945d0dfe3cf2bdf67300a176caa603c70b0b3b9720b30235b10560b7d1a37e0ba82cc13fb9d3a9758f7d37f2cdc66e876680641fa9d0a9ee77d20a371e25bbdfeb98a4c08b3fb7a7eb55bbea1ca60ba1d8c16f9dce0047ddbb4af61795a80b5d15d02eafb66296ee66b687163fda41ff6098b21db4082e246bd9f243f3beefd59d884ba0d7644a2ef0484b1d55d22437a1063fdb27d40e98282899eb55ce3d69380da0e291603aeb580eb06ee9d56633ea8"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x10f, 0x85, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r3, 0x0, 0x6, &(0x7f0000000280)='dctcp\x00'}, 0x30) r5 = getpgid(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000740)={0x5, 0x57}, 0x2) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 14:57:55 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) [ 295.992407] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 14:57:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) [ 296.047399] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 14:57:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 14:57:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000006c0)={0x1, 0xc1, &(0x7f00000005c0)="15748f2cd08aafa326a44252fe9b80c945d0dfe3cf2bdf67300a176caa603c70b0b3b9720b30235b10560b7d1a37e0ba82cc13fb9d3a9758f7d37f2cdc66e876680641fa9d0a9ee77d20a371e25bbdfeb98a4c08b3fb7a7eb55bbea1ca60ba1d8c16f9dce0047ddbb4af61795a80b5d15d02eafb66296ee66b687163fda41ff6098b21db4082e246bd9f243f3beefd59d884ba0d7644a2ef0484b1d55d22437a1063fdb27d40e98282899eb55ce3d69380da0e291603aeb580eb06ee9d56633ea8"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x10f, 0x85, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r3, 0x0, 0x6, &(0x7f0000000280)='dctcp\x00'}, 0x30) r5 = getpgid(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000740)={0x5, 0x57}, 0x2) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) shutdown(r0, 0x1) [ 296.547083] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 14:57:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 14:57:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000006c0)={0x1, 0xc1, &(0x7f00000005c0)="15748f2cd08aafa326a44252fe9b80c945d0dfe3cf2bdf67300a176caa603c70b0b3b9720b30235b10560b7d1a37e0ba82cc13fb9d3a9758f7d37f2cdc66e876680641fa9d0a9ee77d20a371e25bbdfeb98a4c08b3fb7a7eb55bbea1ca60ba1d8c16f9dce0047ddbb4af61795a80b5d15d02eafb66296ee66b687163fda41ff6098b21db4082e246bd9f243f3beefd59d884ba0d7644a2ef0484b1d55d22437a1063fdb27d40e98282899eb55ce3d69380da0e291603aeb580eb06ee9d56633ea8"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x10f, 0x85, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r3, 0x0, 0x6, &(0x7f0000000280)='dctcp\x00'}, 0x30) r5 = getpgid(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000740)={0x5, 0x57}, 0x2) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 14:57:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000006c0)={0x1, 0xc1, &(0x7f00000005c0)="15748f2cd08aafa326a44252fe9b80c945d0dfe3cf2bdf67300a176caa603c70b0b3b9720b30235b10560b7d1a37e0ba82cc13fb9d3a9758f7d37f2cdc66e876680641fa9d0a9ee77d20a371e25bbdfeb98a4c08b3fb7a7eb55bbea1ca60ba1d8c16f9dce0047ddbb4af61795a80b5d15d02eafb66296ee66b687163fda41ff6098b21db4082e246bd9f243f3beefd59d884ba0d7644a2ef0484b1d55d22437a1063fdb27d40e98282899eb55ce3d69380da0e291603aeb580eb06ee9d56633ea8"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x10f, 0x85, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r3, 0x0, 0x6, &(0x7f0000000280)='dctcp\x00'}, 0x30) r5 = getpgid(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000740)={0x5, 0x57}, 0x2) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 14:57:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) [ 296.690618] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 14:57:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 14:57:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) [ 296.768270] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 14:57:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000006c0)={0x1, 0xc1, &(0x7f00000005c0)="15748f2cd08aafa326a44252fe9b80c945d0dfe3cf2bdf67300a176caa603c70b0b3b9720b30235b10560b7d1a37e0ba82cc13fb9d3a9758f7d37f2cdc66e876680641fa9d0a9ee77d20a371e25bbdfeb98a4c08b3fb7a7eb55bbea1ca60ba1d8c16f9dce0047ddbb4af61795a80b5d15d02eafb66296ee66b687163fda41ff6098b21db4082e246bd9f243f3beefd59d884ba0d7644a2ef0484b1d55d22437a1063fdb27d40e98282899eb55ce3d69380da0e291603aeb580eb06ee9d56633ea8"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x10f, 0x85, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r3, 0x0, 0x6, &(0x7f0000000280)='dctcp\x00'}, 0x30) r5 = getpgid(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000740)={0x5, 0x57}, 0x2) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) shutdown(r0, 0x1) [ 296.847158] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 14:57:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 14:57:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) [ 297.117905] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 14:57:56 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x80044d76, &(0x7f0000000200)={'lo\x00'}) 14:57:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 14:57:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000006c0)={0x1, 0xc1, &(0x7f00000005c0)="15748f2cd08aafa326a44252fe9b80c945d0dfe3cf2bdf67300a176caa603c70b0b3b9720b30235b10560b7d1a37e0ba82cc13fb9d3a9758f7d37f2cdc66e876680641fa9d0a9ee77d20a371e25bbdfeb98a4c08b3fb7a7eb55bbea1ca60ba1d8c16f9dce0047ddbb4af61795a80b5d15d02eafb66296ee66b687163fda41ff6098b21db4082e246bd9f243f3beefd59d884ba0d7644a2ef0484b1d55d22437a1063fdb27d40e98282899eb55ce3d69380da0e291603aeb580eb06ee9d56633ea8"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x10f, 0x85, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r3, 0x0, 0x6, &(0x7f0000000280)='dctcp\x00'}, 0x30) r5 = getpgid(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000740)={0x5, 0x57}, 0x2) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 14:57:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 14:57:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) [ 297.477792] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 14:57:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:57:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x3c000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x4109, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x18], [], @remote}}]}]}, 0x2c}}, 0x0) 14:57:56 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x80044d76, &(0x7f0000000200)={'lo\x00'}) 14:57:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x40000000000829, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 14:57:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x3c000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x4109, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x18], [], @remote}}]}]}, 0x2c}}, 0x0) 14:57:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) 14:57:56 executing program 3: pipe(&(0x7f0000000500)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x34e, 0x4, 0x1, 0x6}}, 0x20) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000100)=0x37c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x8000000000000000, 0x0, 0x0, 0x7, 0x7}, {0x3, 0x0, 0x20, 0x5, 0x400}], [[], []]}) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000640)={0x101, 0x1, 0x7fff, 0x5de, 0xcad}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) 14:57:57 executing program 1: clock_getres(0x9, 0x0) 14:57:57 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x80044d76, &(0x7f0000000200)={'lo\x00'}) 14:57:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x40000000000829, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 14:57:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x3c000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x4109, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x18], [], @remote}}]}]}, 0x2c}}, 0x0) 14:57:57 executing program 1: clock_getres(0x9, 0x0) 14:57:57 executing program 3: pipe(&(0x7f0000000500)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x34e, 0x4, 0x1, 0x6}}, 0x20) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000100)=0x37c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x8000000000000000, 0x0, 0x0, 0x7, 0x7}, {0x3, 0x0, 0x20, 0x5, 0x400}], [[], []]}) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000640)={0x101, 0x1, 0x7fff, 0x5de, 0xcad}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) 14:57:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x3c000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x4109, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x18], [], @remote}}]}]}, 0x2c}}, 0x0) 14:57:57 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x80044d76, &(0x7f0000000200)={'lo\x00'}) 14:57:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x40000000000829, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) [ 298.216081] IPVS: ftp: loaded support on port[0] = 21 14:57:57 executing program 1: clock_getres(0x9, 0x0) [ 298.775526] IPVS: ftp: loaded support on port[0] = 21 14:57:57 executing program 0: pipe(&(0x7f0000000500)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x34e, 0x4, 0x1, 0x6}}, 0x20) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000100)=0x37c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x8000000000000000, 0x0, 0x0, 0x7, 0x7}, {0x3, 0x0, 0x20, 0x5, 0x400}], [[], []]}) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000640)={0x101, 0x1, 0x7fff, 0x5de, 0xcad}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) 14:57:57 executing program 3: pipe(&(0x7f0000000500)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x34e, 0x4, 0x1, 0x6}}, 0x20) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000100)=0x37c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x8000000000000000, 0x0, 0x0, 0x7, 0x7}, {0x3, 0x0, 0x20, 0x5, 0x400}], [[], []]}) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000640)={0x101, 0x1, 0x7fff, 0x5de, 0xcad}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) 14:57:57 executing program 5: pipe(&(0x7f0000000500)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x34e, 0x4, 0x1, 0x6}}, 0x20) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000100)=0x37c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x8000000000000000, 0x0, 0x0, 0x7, 0x7}, {0x3, 0x0, 0x20, 0x5, 0x400}], [[], []]}) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000640)={0x101, 0x1, 0x7fff, 0x5de, 0xcad}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) 14:57:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x40000000000829, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 14:57:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) 14:57:57 executing program 1: clock_getres(0x9, 0x0) 14:57:58 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) 14:57:58 executing program 3: pipe(&(0x7f0000000500)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x34e, 0x4, 0x1, 0x6}}, 0x20) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000100)=0x37c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x8000000000000000, 0x0, 0x0, 0x7, 0x7}, {0x3, 0x0, 0x20, 0x5, 0x400}], [[], []]}) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000640)={0x101, 0x1, 0x7fff, 0x5de, 0xcad}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) 14:57:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) 14:57:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) 14:57:58 executing program 0: pipe(&(0x7f0000000500)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x34e, 0x4, 0x1, 0x6}}, 0x20) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000100)=0x37c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x8000000000000000, 0x0, 0x0, 0x7, 0x7}, {0x3, 0x0, 0x20, 0x5, 0x400}], [[], []]}) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000640)={0x101, 0x1, 0x7fff, 0x5de, 0xcad}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) 14:57:58 executing program 5: pipe(&(0x7f0000000500)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x34e, 0x4, 0x1, 0x6}}, 0x20) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000100)=0x37c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x8000000000000000, 0x0, 0x0, 0x7, 0x7}, {0x3, 0x0, 0x20, 0x5, 0x400}], [[], []]}) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000640)={0x101, 0x1, 0x7fff, 0x5de, 0xcad}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) [ 299.478712] IPVS: ftp: loaded support on port[0] = 21 [ 299.572090] IPVS: ftp: loaded support on port[0] = 21 [ 299.621818] IPVS: ftp: loaded support on port[0] = 21 [ 299.884317] IPVS: ftp: loaded support on port[0] = 21 14:57:59 executing program 0: pipe(&(0x7f0000000500)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x34e, 0x4, 0x1, 0x6}}, 0x20) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000100)=0x37c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x8000000000000000, 0x0, 0x0, 0x7, 0x7}, {0x3, 0x0, 0x20, 0x5, 0x400}], [[], []]}) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000640)={0x101, 0x1, 0x7fff, 0x5de, 0xcad}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) 14:57:59 executing program 5: pipe(&(0x7f0000000500)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x34e, 0x4, 0x1, 0x6}}, 0x20) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000100)=0x37c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x8000000000000000, 0x0, 0x0, 0x7, 0x7}, {0x3, 0x0, 0x20, 0x5, 0x400}], [[], []]}) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000640)={0x101, 0x1, 0x7fff, 0x5de, 0xcad}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) 14:57:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d08, {0x1000000000000000}}, 0xfffffefd) r2 = dup2(r0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000007c0)={@loopback, @multicast1, 0x0}, &(0x7f0000000800)=0xc) connect$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3f) accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x400, 0x7, 0x8c4, 0x7, 0x1000}, 0x14) 14:57:59 executing program 5: futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, 0x0, 0x0, 0x0) 14:58:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) 14:58:03 executing program 5: futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, 0x0, 0x0, 0x0) 14:58:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d08, {0x1000000000000000}}, 0xfffffefd) r2 = dup2(r0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000007c0)={@loopback, @multicast1, 0x0}, &(0x7f0000000800)=0xc) connect$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3f) accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x400, 0x7, 0x8c4, 0x7, 0x1000}, 0x14) 14:58:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) 14:58:03 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) 14:58:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) 14:58:03 executing program 5: futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, 0x0, 0x0, 0x0) 14:58:03 executing program 5: futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, 0x0, 0x0, 0x0) 14:58:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d08, {0x1000000000000000}}, 0xfffffefd) r2 = dup2(r0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000007c0)={@loopback, @multicast1, 0x0}, &(0x7f0000000800)=0xc) connect$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3f) accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x400, 0x7, 0x8c4, 0x7, 0x1000}, 0x14) 14:58:03 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000440), r1, &(0x7f00000004c0), 0x5, 0x0) [ 304.690847] IPVS: ftp: loaded support on port[0] = 21 [ 304.703135] IPVS: ftp: loaded support on port[0] = 21 [ 304.745917] IPVS: ftp: loaded support on port[0] = 21 14:58:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d08, {0x1000000000000000}}, 0xfffffefd) r2 = dup2(r0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000007c0)={@loopback, @multicast1, 0x0}, &(0x7f0000000800)=0xc) connect$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3f) accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x400, 0x7, 0x8c4, 0x7, 0x1000}, 0x14) [ 304.812347] IPVS: ftp: loaded support on port[0] = 21 14:58:04 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000440), r1, &(0x7f00000004c0), 0x5, 0x0) 14:58:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) 14:58:07 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000440), r1, &(0x7f00000004c0), 0x5, 0x0) 14:58:07 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000001640)) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fba2ef3704c833fc871b13296539860415a", 0x19}], 0x1) write(r0, &(0x7f0000001a80)="07a701df149c2b43f0764cde4687f8649c028101533b11341a16d38359d7281c1e462cca9cf7a030d53e8329039455c02d42d5fdc835ed43ef202b7dca3a470d42cbdb8fa254872c66a596297cf0afd40f3599fd8f7ef879164645f762abeaeb9926be605dd88bd1b7b3db007de0cd5b824f218abb65ecdd2d160c852e3b3561dc43236bc8cc64f0ea", 0x89) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 14:58:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) 14:58:08 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) 14:58:08 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000440), r1, &(0x7f00000004c0), 0x5, 0x0) 14:58:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f000095f7102830c2000800"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x484880) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000440)={{0x1, 0x8000}, 'port1\x00', 0x4, 0x1400, 0x605b, 0x81, 0x1ff, 0x1ff, 0x5, 0x0, 0x6, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), 0x4) writev(r3, &(0x7f0000000040), 0x253) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0xc8}, 0x5) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) r4 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x201}, 0x20) sendto(r4, &(0x7f0000000500)='\\', 0x1, 0x0, &(0x7f00000000c0)=@generic={0xa, "ce52ad4548f98701e8b83e67eec675eb6449f442bcebff055db46786e6f45e02df804947ed942fddf5e334c1c05a832854edf4445d545ce8e51aa2389496131c0b9afbdd80c18512d377e01b68705784a7f4d886244bc9363ffedba8599ca553c3aa334f4b7caa1d2dfdf4813d6954b8ba620317cf2c77610015ceeee6a1"}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7fff}, @in6={0xa, 0x4e24, 0x1000, @local, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x2, 0x8, 0x1, 0x2, 0x742, 0x1, 0x1, r5}, 0x20) [ 308.984267] IPVS: ftp: loaded support on port[0] = 21 14:58:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x20000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000000280)="04e62e1002fc2c6043a0010534ae1031d7cc5ab8ec191c76997ec69f2766a1a6", &(0x7f00000002c0)=""/194}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)="f2c5cc16223917a4c6f02628c50fa59cee4cd224211a01fe6a3bdb2dc47cbdee7d5b8fb4f7b5fbb77a05e5bd7009a3f513262dd4a8", 0x35, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='/dev/loop#\x00', r2) 14:58:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x20000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000000280)="04e62e1002fc2c6043a0010534ae1031d7cc5ab8ec191c76997ec69f2766a1a6", &(0x7f00000002c0)=""/194}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)="f2c5cc16223917a4c6f02628c50fa59cee4cd224211a01fe6a3bdb2dc47cbdee7d5b8fb4f7b5fbb77a05e5bd7009a3f513262dd4a8", 0x35, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='/dev/loop#\x00', r2) [ 309.452615] IPVS: ftp: loaded support on port[0] = 21 [ 309.579793] IPVS: ftp: loaded support on port[0] = 21 14:58:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x20000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000000280)="04e62e1002fc2c6043a0010534ae1031d7cc5ab8ec191c76997ec69f2766a1a6", &(0x7f00000002c0)=""/194}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)="f2c5cc16223917a4c6f02628c50fa59cee4cd224211a01fe6a3bdb2dc47cbdee7d5b8fb4f7b5fbb77a05e5bd7009a3f513262dd4a8", 0x35, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='/dev/loop#\x00', r2) 14:58:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x20000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000000280)="04e62e1002fc2c6043a0010534ae1031d7cc5ab8ec191c76997ec69f2766a1a6", &(0x7f00000002c0)=""/194}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)="f2c5cc16223917a4c6f02628c50fa59cee4cd224211a01fe6a3bdb2dc47cbdee7d5b8fb4f7b5fbb77a05e5bd7009a3f513262dd4a8", 0x35, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='/dev/loop#\x00', r2) [ 309.687221] IPVS: ftp: loaded support on port[0] = 21 14:58:08 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000001640)) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fba2ef3704c833fc871b13296539860415a", 0x19}], 0x1) write(r0, &(0x7f0000001a80)="07a701df149c2b43f0764cde4687f8649c028101533b11341a16d38359d7281c1e462cca9cf7a030d53e8329039455c02d42d5fdc835ed43ef202b7dca3a470d42cbdb8fa254872c66a596297cf0afd40f3599fd8f7ef879164645f762abeaeb9926be605dd88bd1b7b3db007de0cd5b824f218abb65ecdd2d160c852e3b3561dc43236bc8cc64f0ea", 0x89) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 14:58:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x20000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000000280)="04e62e1002fc2c6043a0010534ae1031d7cc5ab8ec191c76997ec69f2766a1a6", &(0x7f00000002c0)=""/194}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)="f2c5cc16223917a4c6f02628c50fa59cee4cd224211a01fe6a3bdb2dc47cbdee7d5b8fb4f7b5fbb77a05e5bd7009a3f513262dd4a8", 0x35, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='/dev/loop#\x00', r2) 14:58:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x20000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000000280)="04e62e1002fc2c6043a0010534ae1031d7cc5ab8ec191c76997ec69f2766a1a6", &(0x7f00000002c0)=""/194}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)="f2c5cc16223917a4c6f02628c50fa59cee4cd224211a01fe6a3bdb2dc47cbdee7d5b8fb4f7b5fbb77a05e5bd7009a3f513262dd4a8", 0x35, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='/dev/loop#\x00', r2) 14:58:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x20000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000000280)="04e62e1002fc2c6043a0010534ae1031d7cc5ab8ec191c76997ec69f2766a1a6", &(0x7f00000002c0)=""/194}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)="f2c5cc16223917a4c6f02628c50fa59cee4cd224211a01fe6a3bdb2dc47cbdee7d5b8fb4f7b5fbb77a05e5bd7009a3f513262dd4a8", 0x35, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='/dev/loop#\x00', r2) 14:58:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="4400000020000000ca8436ce262158eeff"], 0x2000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x10000) 14:58:12 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000001640)) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fba2ef3704c833fc871b13296539860415a", 0x19}], 0x1) write(r0, &(0x7f0000001a80)="07a701df149c2b43f0764cde4687f8649c028101533b11341a16d38359d7281c1e462cca9cf7a030d53e8329039455c02d42d5fdc835ed43ef202b7dca3a470d42cbdb8fa254872c66a596297cf0afd40f3599fd8f7ef879164645f762abeaeb9926be605dd88bd1b7b3db007de0cd5b824f218abb65ecdd2d160c852e3b3561dc43236bc8cc64f0ea", 0x89) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 14:58:12 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) 14:58:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="4400000020000000ca8436ce262158eeff"], 0x2000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x10000) 14:58:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8902, &(0x7f0000000080)="00000080") 14:58:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000100)) 14:58:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)={'n%t\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000100), 0x0, [{}]}, 0x60) 14:58:12 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) 14:58:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="4400000020000000ca8436ce262158eeff"], 0x2000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x10000) 14:58:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8902, &(0x7f0000000080)="00000080") 14:58:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000100)) 14:58:13 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) 14:58:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:58:13 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000001640)) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fba2ef3704c833fc871b13296539860415a", 0x19}], 0x1) write(r0, &(0x7f0000001a80)="07a701df149c2b43f0764cde4687f8649c028101533b11341a16d38359d7281c1e462cca9cf7a030d53e8329039455c02d42d5fdc835ed43ef202b7dca3a470d42cbdb8fa254872c66a596297cf0afd40f3599fd8f7ef879164645f762abeaeb9926be605dd88bd1b7b3db007de0cd5b824f218abb65ecdd2d160c852e3b3561dc43236bc8cc64f0ea", 0x89) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 14:58:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8902, &(0x7f0000000080)="00000080") 14:58:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="4400000020000000ca8436ce262158eeff"], 0x2000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x10000) 14:58:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000100)) 14:58:13 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) 14:58:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:58:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8902, &(0x7f0000000080)="00000080") 14:58:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:58:13 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x3c4, 0x20c, 0x0, 0xffffffff, 0x328, 0x0, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f00000001c0), {[{{@uncond, 0x0, 0x98, 0xcc}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xcc}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @multicast2, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xcc}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @remote, @port, @icmp_id}}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'syz_tun\x00', 'eql\x00'}, 0x0, 0x98, 0xcc}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @loopback, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x420) 14:58:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000100)) 14:58:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000580)={0x3ca9, 0x8, 0x2, 0x1, 0x0, 0x7f, 0x0, 0x9}, 0x20) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000008c0)={"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"}) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:58:13 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x3c4, 0x20c, 0x0, 0xffffffff, 0x328, 0x0, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f00000001c0), {[{{@uncond, 0x0, 0x98, 0xcc}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xcc}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @multicast2, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xcc}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @remote, @port, @icmp_id}}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'syz_tun\x00', 'eql\x00'}, 0x0, 0x98, 0xcc}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @loopback, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x420) 14:58:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000580)={0x3ca9, 0x8, 0x2, 0x1, 0x0, 0x7f, 0x0, 0x9}, 0x20) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000008c0)={"57c681a4e3d161cf9016c1e30e90d33c57c244c47c12c4533813e16dc332056eb45ba8d59a9b68233f1b6cbf36ab48ec7d0a536455dcaa1cb9ec3dc2382a25cb8ac6261ed0e951c3be083d67c5ce5ac974b046fcf1fe63611d314be5981ba170b378d8107b2298e9314bc93622819079d54616f6ba0e5beba932769099972fedf575d23553689870b2d523f222dea0f7943e08b44346ed10708f5d265e75169b9b3acbe3d08f45d0d2b21f00fa2965260089e92cf0ebe382d65356f8fe1ee5f9a43841a327217c3d8998c0aaf588708ccd4196e0cc2a030906d8a5c10cde70886cf898d4e9e6f881992bd1cbcb398c4948579deb4466303ca94ad82c75dbcd9a610031430a4313ffb6d8a1246bf79f96109af58aab1abea7a3543f389a2b3e4033fcbac2415bb9e81eb9787d22882ff27f48a7e98418f8c31a47d8e4343375bb844ee7feb484e75b414dd73694c571c2540fa1f3ea493162a4e8231ef14f1edb634b1472345cc48642bc399439c0675dee6af871efb42c77742080cd1c4edcda282280928f2e25e76cd580b3448b08bfcc0e68c33170d9a84ee503969690464d9c392ecdef4ff3613b659e2657319dfb9fc07008e290054a8943f4f234d8c3e4ff3cc05a85bf28df35050eb2aeac65714f015be5341ecb35074becfa4d823385cfd8b7cff0f10620a6916b24d7f008cc342ff2f6dd9a1494e359da7138e91be4f5b9ceda74ccbc38d77d2e3c35fcb23a1eeb5a047117c380452e1cd72ed640a0440d1e256aa4b31a3ab01aa14956d127e7682cfe6e5b3e2bd0ad6782c1a2fa9a6492e68b25732a6fcb1e5486f449e3f5267e824ef2f83ff3b448572ca6dc0ec989d6b484c54b18c27865cb32afc58c759da7109085f9b0fc9a242afdc63f2f1cb99640930c58d86b93e1dfb779643b59e57c86d56f394adfd4aa97b9de69569386f22c38ad823398b08c4dc865f05abbfde33520cb52b01192864b3741f8a1517478d0eb2a7b7a379652791674c551982a15337b68e0abd112ac95a74add995ae62237af4ecc8e7d0b2a3e0ed8ed79c7c4d78cfa16dd0177af04b8ca9aed8ca407ff13c385236ae6470359d49b9d0f1b6edee6bfc6574f928c2d762c5a1bf657735f8e8126ed544d1805d911609f620ee1daedea506eaebaf2df72267fb9df3d1f803d15e566ddd756a17933bb4dec42f2017d2af255b0d4b9a34aca62c1e445f658c18d9206f7f6cb556cc32445731e637e605f9e83f3bc17b79e665eed05c071586a51eb3fe2ceb612a14c86f632ae64607fc5ab041cf3b26cc514eaef20bfa7cd7b3b5956958c2cabe12c7f4f2caaa227e61682dee4d881d3aa3e1883ccbd0711556a7d90d9f3cdcb1b85f7a9568fbc6de9bfa056f3ef5716209665509f7abbaba8c3a98ec818a6935fd932539d65684ee5681f2875dc630ec1d49f1f3a15"}) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:58:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "1a7faac2e198bef9b20462112209474d"}, &(0x7f0000000100)=0x18) 14:58:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:58:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000580)={0x3ca9, 0x8, 0x2, 0x1, 0x0, 0x7f, 0x0, 0x9}, 0x20) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000008c0)={"57c681a4e3d161cf9016c1e30e90d33c57c244c47c12c4533813e16dc332056eb45ba8d59a9b68233f1b6cbf36ab48ec7d0a536455dcaa1cb9ec3dc2382a25cb8ac6261ed0e951c3be083d67c5ce5ac974b046fcf1fe63611d314be5981ba170b378d8107b2298e9314bc93622819079d54616f6ba0e5beba932769099972fedf575d23553689870b2d523f222dea0f7943e08b44346ed10708f5d265e75169b9b3acbe3d08f45d0d2b21f00fa2965260089e92cf0ebe382d65356f8fe1ee5f9a43841a327217c3d8998c0aaf588708ccd4196e0cc2a030906d8a5c10cde70886cf898d4e9e6f881992bd1cbcb398c4948579deb4466303ca94ad82c75dbcd9a610031430a4313ffb6d8a1246bf79f96109af58aab1abea7a3543f389a2b3e4033fcbac2415bb9e81eb9787d22882ff27f48a7e98418f8c31a47d8e4343375bb844ee7feb484e75b414dd73694c571c2540fa1f3ea493162a4e8231ef14f1edb634b1472345cc48642bc399439c0675dee6af871efb42c77742080cd1c4edcda282280928f2e25e76cd580b3448b08bfcc0e68c33170d9a84ee503969690464d9c392ecdef4ff3613b659e2657319dfb9fc07008e290054a8943f4f234d8c3e4ff3cc05a85bf28df35050eb2aeac65714f015be5341ecb35074becfa4d823385cfd8b7cff0f10620a6916b24d7f008cc342ff2f6dd9a1494e359da7138e91be4f5b9ceda74ccbc38d77d2e3c35fcb23a1eeb5a047117c380452e1cd72ed640a0440d1e256aa4b31a3ab01aa14956d127e7682cfe6e5b3e2bd0ad6782c1a2fa9a6492e68b25732a6fcb1e5486f449e3f5267e824ef2f83ff3b448572ca6dc0ec989d6b484c54b18c27865cb32afc58c759da7109085f9b0fc9a242afdc63f2f1cb99640930c58d86b93e1dfb779643b59e57c86d56f394adfd4aa97b9de69569386f22c38ad823398b08c4dc865f05abbfde33520cb52b01192864b3741f8a1517478d0eb2a7b7a379652791674c551982a15337b68e0abd112ac95a74add995ae62237af4ecc8e7d0b2a3e0ed8ed79c7c4d78cfa16dd0177af04b8ca9aed8ca407ff13c385236ae6470359d49b9d0f1b6edee6bfc6574f928c2d762c5a1bf657735f8e8126ed544d1805d911609f620ee1daedea506eaebaf2df72267fb9df3d1f803d15e566ddd756a17933bb4dec42f2017d2af255b0d4b9a34aca62c1e445f658c18d9206f7f6cb556cc32445731e637e605f9e83f3bc17b79e665eed05c071586a51eb3fe2ceb612a14c86f632ae64607fc5ab041cf3b26cc514eaef20bfa7cd7b3b5956958c2cabe12c7f4f2caaa227e61682dee4d881d3aa3e1883ccbd0711556a7d90d9f3cdcb1b85f7a9568fbc6de9bfa056f3ef5716209665509f7abbaba8c3a98ec818a6935fd932539d65684ee5681f2875dc630ec1d49f1f3a15"}) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:58:14 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x3c4, 0x20c, 0x0, 0xffffffff, 0x328, 0x0, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f00000001c0), {[{{@uncond, 0x0, 0x98, 0xcc}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xcc}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @multicast2, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xcc}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @remote, @port, @icmp_id}}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'syz_tun\x00', 'eql\x00'}, 0x0, 0x98, 0xcc}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @loopback, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x420) 14:58:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:58:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "1a7faac2e198bef9b20462112209474d"}, &(0x7f0000000100)=0x18) 14:58:14 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x3c4, 0x20c, 0x0, 0xffffffff, 0x328, 0x0, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f00000001c0), {[{{@uncond, 0x0, 0x98, 0xcc}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xcc}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @multicast2, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xcc}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @remote, @port, @icmp_id}}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'syz_tun\x00', 'eql\x00'}, 0x0, 0x98, 0xcc}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @loopback, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x420) 14:58:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "1a7faac2e198bef9b20462112209474d"}, &(0x7f0000000100)=0x18) 14:58:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:58:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000580)={0x3ca9, 0x8, 0x2, 0x1, 0x0, 0x7f, 0x0, 0x9}, 0x20) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000008c0)={"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"}) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:58:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000580)={0x3ca9, 0x8, 0x2, 0x1, 0x0, 0x7f, 0x0, 0x9}, 0x20) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000008c0)={"57c681a4e3d161cf9016c1e30e90d33c57c244c47c12c4533813e16dc332056eb45ba8d59a9b68233f1b6cbf36ab48ec7d0a536455dcaa1cb9ec3dc2382a25cb8ac6261ed0e951c3be083d67c5ce5ac974b046fcf1fe63611d314be5981ba170b378d8107b2298e9314bc93622819079d54616f6ba0e5beba932769099972fedf575d23553689870b2d523f222dea0f7943e08b44346ed10708f5d265e75169b9b3acbe3d08f45d0d2b21f00fa2965260089e92cf0ebe382d65356f8fe1ee5f9a43841a327217c3d8998c0aaf588708ccd4196e0cc2a030906d8a5c10cde70886cf898d4e9e6f881992bd1cbcb398c4948579deb4466303ca94ad82c75dbcd9a610031430a4313ffb6d8a1246bf79f96109af58aab1abea7a3543f389a2b3e4033fcbac2415bb9e81eb9787d22882ff27f48a7e98418f8c31a47d8e4343375bb844ee7feb484e75b414dd73694c571c2540fa1f3ea493162a4e8231ef14f1edb634b1472345cc48642bc399439c0675dee6af871efb42c77742080cd1c4edcda282280928f2e25e76cd580b3448b08bfcc0e68c33170d9a84ee503969690464d9c392ecdef4ff3613b659e2657319dfb9fc07008e290054a8943f4f234d8c3e4ff3cc05a85bf28df35050eb2aeac65714f015be5341ecb35074becfa4d823385cfd8b7cff0f10620a6916b24d7f008cc342ff2f6dd9a1494e359da7138e91be4f5b9ceda74ccbc38d77d2e3c35fcb23a1eeb5a047117c380452e1cd72ed640a0440d1e256aa4b31a3ab01aa14956d127e7682cfe6e5b3e2bd0ad6782c1a2fa9a6492e68b25732a6fcb1e5486f449e3f5267e824ef2f83ff3b448572ca6dc0ec989d6b484c54b18c27865cb32afc58c759da7109085f9b0fc9a242afdc63f2f1cb99640930c58d86b93e1dfb779643b59e57c86d56f394adfd4aa97b9de69569386f22c38ad823398b08c4dc865f05abbfde33520cb52b01192864b3741f8a1517478d0eb2a7b7a379652791674c551982a15337b68e0abd112ac95a74add995ae62237af4ecc8e7d0b2a3e0ed8ed79c7c4d78cfa16dd0177af04b8ca9aed8ca407ff13c385236ae6470359d49b9d0f1b6edee6bfc6574f928c2d762c5a1bf657735f8e8126ed544d1805d911609f620ee1daedea506eaebaf2df72267fb9df3d1f803d15e566ddd756a17933bb4dec42f2017d2af255b0d4b9a34aca62c1e445f658c18d9206f7f6cb556cc32445731e637e605f9e83f3bc17b79e665eed05c071586a51eb3fe2ceb612a14c86f632ae64607fc5ab041cf3b26cc514eaef20bfa7cd7b3b5956958c2cabe12c7f4f2caaa227e61682dee4d881d3aa3e1883ccbd0711556a7d90d9f3cdcb1b85f7a9568fbc6de9bfa056f3ef5716209665509f7abbaba8c3a98ec818a6935fd932539d65684ee5681f2875dc630ec1d49f1f3a15"}) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:58:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "1a7faac2e198bef9b20462112209474d"}, &(0x7f0000000100)=0x18) 14:58:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) close(r0) 14:58:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:58:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000580)={0x3ca9, 0x8, 0x2, 0x1, 0x0, 0x7f, 0x0, 0x9}, 0x20) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000008c0)={"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"}) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:58:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) close(r0) 14:58:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000580)={0x3ca9, 0x8, 0x2, 0x1, 0x0, 0x7f, 0x0, 0x9}, 0x20) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000008c0)={"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"}) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 14:58:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000180)={0x18, 0x1, 0xb0302ae1f9c92e07, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) 14:58:15 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x2) r1 = socket(0x840000000002, 0x3, 0xff) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x200, 0x0) connect$inet(r1, &(0x7f0000000100), 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000080)=0x600, 0xffffffffffffff9e) 14:58:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) close(r0) [ 316.397082] QAT: Invalid ioctl 14:58:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000180)={0x18, 0x1, 0xb0302ae1f9c92e07, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) [ 316.511926] QAT: Invalid ioctl 14:58:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 14:58:15 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="cf00"], &(0x7f00000002c0)=0x1) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}}) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x10f, 0x85, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000100)) flistxattr(r1, &(0x7f00000001c0)=""/171, 0xab) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) r4 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) personality(0xc) ioctl$LOOP_CHANGE_FD(r5, 0x4c02, r4) 14:58:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) close(r0) 14:58:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000180)={0x18, 0x1, 0xb0302ae1f9c92e07, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) 14:58:15 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0xfffffdef) syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 14:58:15 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 14:58:15 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="cf00"], &(0x7f00000002c0)=0x1) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}}) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x10f, 0x85, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000100)) flistxattr(r1, &(0x7f00000001c0)=""/171, 0xab) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) r4 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) personality(0xc) ioctl$LOOP_CHANGE_FD(r5, 0x4c02, r4) 14:58:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 14:58:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000180)={0x18, 0x1, 0xb0302ae1f9c92e07, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) 14:58:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}]}, 0x3c}}, 0x0) 14:58:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 14:58:16 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="cf00"], &(0x7f00000002c0)=0x1) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}}) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x10f, 0x85, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000100)) flistxattr(r1, &(0x7f00000001c0)=""/171, 0xab) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) r4 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) personality(0xc) ioctl$LOOP_CHANGE_FD(r5, 0x4c02, r4) 14:58:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}]}, 0x3c}}, 0x0) 14:58:16 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:16 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:16 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0xfffffdef) syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 14:58:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}]}, 0x3c}}, 0x0) 14:58:16 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="cf00"], &(0x7f00000002c0)=0x1) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}}) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x10f, 0x85, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000100)) flistxattr(r1, &(0x7f00000001c0)=""/171, 0xab) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) r4 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) personality(0xc) ioctl$LOOP_CHANGE_FD(r5, 0x4c02, r4) 14:58:16 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000900000008000000001569705f76746930000000000000000000627269646765300000000000000000006272696467655f736c6176655f31000074eb41000000000000000000b277df9c02eff96b00000000ffffffffffff00ff00ffffffaaaaaaaaaabbffffffffff4b807eff000070000000b8000000280100006c6f67000000000000000000000000000000000000000000000000000000000024000000d16535ee7e72fd3aab975c835d31bfbd34dc65003ad790d60285c60e94528800020000006e666c6f670000000000000000000000000000000000000000000000000000004c0000000100008000000100000000001f046064bb0767a8005c1d5b5b14aa5d040ea366d92341f69985000042a4b84ff185c7d7283e35d325aaa4d59282077ab69fa687aaae7649aa038ddef7118410b8443d1fa71cbb1edc7300000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff010000000500000004000000886362637366300000000000000000000000697036746e6c300000000000fe00000079616d30000000000000000000000000766c616e30000004000000000000000000000000000000ff00ff00ffaaaaaaaaaabb00ff00ff00000000d80200002803000050030000636f6e6e6279746573ddfd118ecc8da0d3000000000000000000000000000000180000000200000000000000ff03000000000000020000000000000062706600000000000000000000fc1c0c00000000000000000000000000000000003c0008020000340000000000020009000000ba0007083bf8fffffe0e00070400000038ff01030900000040007124db0000000800018009000000040005f807000000ed0568010300000008000806bc850000030000080500000008000101040000000000000800000800ff7f8007196100001f00b20608000000e0fff54e05000000070008f90100000000000000000100020001ff40000000ae0d5305060000000200ff2803000000070001035ca9ffff0700041f8100000005002904050000000500fc00dd0300003b727f0005000000030081080000010081000101000000000001030380000000fbff010305000000030000fb0400000007002108ff080000000800cb433000000000007f06010400000200ff00ffff00083ed8b702020000000600b09f01000000e600070008000001040081000700000080000705000000000500ca073f000000800009020300000000008177080000000080090801000000070000010800000000010809000000000700090205000000000400000063620801040000000300ff07000000000000011fff00000002000205090000003f00c1ff03000000060005008d3b0000000003069a00000001003f07fdffffff0104010309000000b10002061600000001000002070000000500060504000000a80300ff000000000900040101000080fcff01070400000040c1cebb726564697265637400000000000000000000000000000000000000000000000004000000ffffffff726564697265637400000000000000000000000000000000000000000004000000feffffff4e46515545554500000000000000000000000000000000000000000000000000040000000900000000000000000000000000000000000000000000000000000000000000000000000000000003000000feffffff00000000956cb57b869eb9fa2d8d50cd324b534dd3a90c77578631b18f80a2900ad91e7829cde0dcd1e3dbd61e087ca74ba4e6fc37b1f2fdebde320bae0d0f842c6b47850b987355241fcb3d72780eb85f13e24b38ae4a8294b01eae765b1c4388bd851da3ddb1658917cc882457972794ebe38a6cd086eb00d7dfc17872c5a2f0cc36e3d23bd41c7b34eafbdc17ffa912058201026fd76e6ffc63f6f7c679907248647ae767cc1c15c498bff1a6f7d938f4b4da2636d1af40694d0ca91e53e4ed651263b84f8898804b8cbe2a93441343143a868ce4c249c9811ed60af2a4eb92595f5e769dc04c647c9152b1aeaa3c8d48a39917777c4b5d1f26b9b02c0e6d042f422961822dfee7f4a7c4cf0edf5d7f40ac547398b60d2a54aeac8c2bca5add084a623d7624543ffa62ecdf07710d6ce4a51d3f4040bdc89603e8a08f7770039735fb27a7f4c4cf385d72fdcb9fae811f777000ee0bb2bfb20b9bc0e2fa09d5bb51c4a8d163a1002a283ead2e5b55b8ffd157a15af1bed10d24c89ca32f46411cda916b06cf8fe709b53801c49529c97fd7242deeca5de8a296617c78dace8e692c1d193dab760534060778cf7a6d3fdda429853d91fd8959972e98e1c60e81cb9dfeb13b737994dbd009085f44ac3413000000000000000000ed7c369b44872e968a2da172dba4b113e34e1f29ceaaef78415a508b8969048e4617a50433f06a70e7aacc9837802511d38cd133d599a6fe9907054e479dd09d10dedc9132283c700be8dfa8b49a6cf40272fcf3ca164156dc987e4d8a914144267fdf5766d54e7886c1dcd183aad555faca3800e1349fa4e2183aae01f6f5ed32cf776e696e4f08946458648eff45e46e351b78afc2908dae25c40c7168522af824f602a5d56ab50ea78bb6dd9c1037b9c1b4c42220926478ecdff4ec258fdbdce5d693364b04b437f3a4d2c2c65504f3e14c06628fd3e887850e1ec48fb658284dafec9b6a25b34cac5a5c1e12a7b51f3199e93b48868f1df84421308a7bbbfad5d9b9709856f2175522272b423309f0a7e13f066f70276535a96cbf3d1aa58a03040909e263b8086aaa986c81d4de3a23db484059c3045175d2e49c5be4383370ba0e4186788acdd28a888b7f8001b5af44660d4801769fc5f138e918228f7e8454512cba7040399e46a837b3dfbcf3bd9991a2144181fe23bb15936bdf693cc89fa8641e2609080a23da3d6015891a79120dfae95b9c37b9c86f7457b56b363442f2d77f4b83285c8db0147a7c2504a0db7f8a7da636c17523641e121f2958dc36d53628b655b43bf99695e638b43e5b1150ad6561b18b7c2b97ae0eb3e99bbf2e91babf1871916cb45a3a698e75410d9d91e34dfd6a8afcfe5a355acde87afc6fee3c3a2732c35bb90640704f26822af0294c309545df2493a59ff174507208bcc19393777ecc7385c042cffe026dcb415238183efa8ded30c3d6d15965943b"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:16 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:16 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}]}, 0x3c}}, 0x0) 14:58:16 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:16 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:16 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0xfffffdef) syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 14:58:16 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:16 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0xfffffdef) syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 14:58:17 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0xfffffdef) syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 14:58:17 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:17 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:17 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000900000008000000001569705f76746930000000000000000000627269646765300000000000000000006272696467655f736c6176655f31000074eb41000000000000000000b277df9c02eff96b00000000ffffffffffff00ff00ffffffaaaaaaaaaabbffffffffff4b807eff000070000000b8000000280100006c6f67000000000000000000000000000000000000000000000000000000000024000000d16535ee7e72fd3aab975c835d31bfbd34dc65003ad790d60285c60e94528800020000006e666c6f670000000000000000000000000000000000000000000000000000004c0000000100008000000100000000001f046064bb0767a8005c1d5b5b14aa5d040ea366d92341f69985000042a4b84ff185c7d7283e35d325aaa4d59282077ab69fa687aaae7649aa038ddef7118410b8443d1fa71cbb1edc7300000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff010000000500000004000000886362637366300000000000000000000000697036746e6c300000000000fe00000079616d30000000000000000000000000766c616e30000004000000000000000000000000000000ff00ff00ffaaaaaaaaaabb00ff00ff00000000d80200002803000050030000636f6e6e6279746573ddfd118ecc8da0d3000000000000000000000000000000180000000200000000000000ff03000000000000020000000000000062706600000000000000000000fc1c0c00000000000000000000000000000000003c0008020000340000000000020009000000ba0007083bf8fffffe0e00070400000038ff01030900000040007124db0000000800018009000000040005f807000000ed0568010300000008000806bc850000030000080500000008000101040000000000000800000800ff7f8007196100001f00b20608000000e0fff54e05000000070008f90100000000000000000100020001ff40000000ae0d5305060000000200ff2803000000070001035ca9ffff0700041f8100000005002904050000000500fc00dd0300003b727f0005000000030081080000010081000101000000000001030380000000fbff010305000000030000fb0400000007002108ff080000000800cb433000000000007f06010400000200ff00ffff00083ed8b702020000000600b09f01000000e600070008000001040081000700000080000705000000000500ca073f000000800009020300000000008177080000000080090801000000070000010800000000010809000000000700090205000000000400000063620801040000000300ff07000000000000011fff00000002000205090000003f00c1ff03000000060005008d3b0000000003069a00000001003f07fdffffff0104010309000000b10002061600000001000002070000000500060504000000a80300ff000000000900040101000080fcff01070400000040c1cebb726564697265637400000000000000000000000000000000000000000000000004000000ffffffff726564697265637400000000000000000000000000000000000000000004000000feffffff4e46515545554500000000000000000000000000000000000000000000000000040000000900000000000000000000000000000000000000000000000000000000000000000000000000000003000000feffffff00000000956cb57b869eb9fa2d8d50cd324b534dd3a90c77578631b18f80a2900ad91e7829cde0dcd1e3dbd61e087ca74ba4e6fc37b1f2fdebde320bae0d0f842c6b47850b987355241fcb3d72780eb85f13e24b38ae4a8294b01eae765b1c4388bd851da3ddb1658917cc882457972794ebe38a6cd086eb00d7dfc17872c5a2f0cc36e3d23bd41c7b34eafbdc17ffa912058201026fd76e6ffc63f6f7c679907248647ae767cc1c15c498bff1a6f7d938f4b4da2636d1af40694d0ca91e53e4ed651263b84f8898804b8cbe2a93441343143a868ce4c249c9811ed60af2a4eb92595f5e769dc04c647c9152b1aeaa3c8d48a39917777c4b5d1f26b9b02c0e6d042f422961822dfee7f4a7c4cf0edf5d7f40ac547398b60d2a54aeac8c2bca5add084a623d7624543ffa62ecdf07710d6ce4a51d3f4040bdc89603e8a08f7770039735fb27a7f4c4cf385d72fdcb9fae811f777000ee0bb2bfb20b9bc0e2fa09d5bb51c4a8d163a1002a283ead2e5b55b8ffd157a15af1bed10d24c89ca32f46411cda916b06cf8fe709b53801c49529c97fd7242deeca5de8a296617c78dace8e692c1d193dab760534060778cf7a6d3fdda429853d91fd8959972e98e1c60e81cb9dfeb13b737994dbd009085f44ac3413000000000000000000ed7c369b44872e968a2da172dba4b113e34e1f29ceaaef78415a508b8969048e4617a50433f06a70e7aacc9837802511d38cd133d599a6fe9907054e479dd09d10dedc9132283c700be8dfa8b49a6cf40272fcf3ca164156dc987e4d8a914144267fdf5766d54e7886c1dcd183aad555faca3800e1349fa4e2183aae01f6f5ed32cf776e696e4f08946458648eff45e46e351b78afc2908dae25c40c7168522af824f602a5d56ab50ea78bb6dd9c1037b9c1b4c42220926478ecdff4ec258fdbdce5d693364b04b437f3a4d2c2c65504f3e14c06628fd3e887850e1ec48fb658284dafec9b6a25b34cac5a5c1e12a7b51f3199e93b48868f1df84421308a7bbbfad5d9b9709856f2175522272b423309f0a7e13f066f70276535a96cbf3d1aa58a03040909e263b8086aaa986c81d4de3a23db484059c3045175d2e49c5be4383370ba0e4186788acdd28a888b7f8001b5af44660d4801769fc5f138e918228f7e8454512cba7040399e46a837b3dfbcf3bd9991a2144181fe23bb15936bdf693cc89fa8641e2609080a23da3d6015891a79120dfae95b9c37b9c86f7457b56b363442f2d77f4b83285c8db0147a7c2504a0db7f8a7da636c17523641e121f2958dc36d53628b655b43bf99695e638b43e5b1150ad6561b18b7c2b97ae0eb3e99bbf2e91babf1871916cb45a3a698e75410d9d91e34dfd6a8afcfe5a355acde87afc6fee3c3a2732c35bb90640704f26822af0294c309545df2493a59ff174507208bcc19393777ecc7385c042cffe026dcb415238183efa8ded30c3d6d15965943b"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:17 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0xfffffdef) syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 14:58:17 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:17 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:17 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0xfffffdef) syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 14:58:17 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:18 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:18 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:18 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:18 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0xfffffdef) syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 14:58:18 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffff54}, &(0x7f0000000240), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000002140)=ANY=[@ANYBLOB="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"]}, 0x973) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) ustat(0x1, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) bind(r7, &(0x7f0000000780)=@ll={0x11, 0xff, r8, 0x1, 0x2, 0x6, @broadcast}, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000640)={r7, 0x80, 0x1, "fbe42deebf26920da388ea8c7667593abfef425d1130c9bd6305c0f975f672f6b6cee91967a1e21574fb80cbf0b5650ea81cce2dcfccb5fd78ce289937c490574f5cecccc753ef9fb75369ecbc01c15cdbc62c27e90c18f7b6db46d8d6c6f45c342faf2bc082886bbb66e421874076ca121f967417fb616ae7bf8a0883c5bc4687e5dc4664623e00c1"}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 14:58:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write$uinput_user_dev(r0, &(0x7f0000000f00)={'syz0\x00', {}, 0x0, [], [], [0x7]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x829, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 14:58:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff, 0x0, 0x3, 0x9}) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) r2 = gettid() process_vm_readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/25, 0x19}], 0x20000000000002db, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000540)=[@in={0x2, 0x4e24, @broadcast}], 0x10) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=@flushsa={0x30, 0x1c, 0x2, 0x70bd28, 0x25dfdbfc, {0x3c}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x1}}, @proto={0x8, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x10001}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000094) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, &(0x7f0000000280)=0x14) memfd_create(&(0x7f00000003c0)=' ', 0x0) r3 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x1) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x2}) [ 319.679538] input: syz0 as /devices/virtual/input/input10 [ 319.737502] input: syz0 as /devices/virtual/input/input11 14:58:18 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0xfffffdef) syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 14:58:18 executing program 1: r0 = memfd_create(&(0x7f0000000380)='/dev/dsp\x00', 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e21, @loopback}}, 0x3, 0x342, 0x0, "0a5f4964d6e14fbbe8f2d4cb7d86dc084cf4616d36616e8d2ad25c0fd28a45cc28f06e7c50c5551ade5bf10c27003a55f58fdb56fa3f33efd139fe3fd86606237fcf239be838479258103dbe21ac2d84"}, 0xd8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffbadd, &(0x7f0000000100)}) mmap$xdp(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x1000002, 0x10, 0xffffffffffffffff, 0x80000000) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000180)=0xffffffffffffffed) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000300)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x14, r3, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) [ 319.841070] syz-executor5 (14747) used greatest stack depth: 7896 bytes left 14:58:19 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0xfffffdef) syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 14:58:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write$uinput_user_dev(r0, &(0x7f0000000f00)={'syz0\x00', {}, 0x0, [], [], [0x7]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x829, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 320.219632] input: syz0 as /devices/virtual/input/input12 14:58:19 executing program 1: r0 = memfd_create(&(0x7f0000000380)='/dev/dsp\x00', 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e21, @loopback}}, 0x3, 0x342, 0x0, "0a5f4964d6e14fbbe8f2d4cb7d86dc084cf4616d36616e8d2ad25c0fd28a45cc28f06e7c50c5551ade5bf10c27003a55f58fdb56fa3f33efd139fe3fd86606237fcf239be838479258103dbe21ac2d84"}, 0xd8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffbadd, &(0x7f0000000100)}) mmap$xdp(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x1000002, 0x10, 0xffffffffffffffff, 0x80000000) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000180)=0xffffffffffffffed) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000300)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x14, r3, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 14:58:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write$uinput_user_dev(r0, &(0x7f0000000f00)={'syz0\x00', {}, 0x0, [], [], [0x7]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x829, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 14:58:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff, 0x0, 0x3, 0x9}) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) r2 = gettid() process_vm_readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/25, 0x19}], 0x20000000000002db, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000540)=[@in={0x2, 0x4e24, @broadcast}], 0x10) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=@flushsa={0x30, 0x1c, 0x2, 0x70bd28, 0x25dfdbfc, {0x3c}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x1}}, @proto={0x8, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x10001}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000094) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, &(0x7f0000000280)=0x14) memfd_create(&(0x7f00000003c0)=' ', 0x0) r3 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x1) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x2}) [ 320.658131] input: syz0 as /devices/virtual/input/input13 14:58:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff, 0x0, 0x3, 0x9}) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) r2 = gettid() process_vm_readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/25, 0x19}], 0x20000000000002db, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000540)=[@in={0x2, 0x4e24, @broadcast}], 0x10) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=@flushsa={0x30, 0x1c, 0x2, 0x70bd28, 0x25dfdbfc, {0x3c}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x1}}, @proto={0x8, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x10001}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000094) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, &(0x7f0000000280)=0x14) memfd_create(&(0x7f00000003c0)=' ', 0x0) r3 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x1) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x2}) 14:58:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write$uinput_user_dev(r0, &(0x7f0000000f00)={'syz0\x00', {}, 0x0, [], [], [0x7]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x829, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 14:58:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000240)) [ 321.017892] input: syz0 as /devices/virtual/input/input14 14:58:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6289, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{}, &(0x7f0000000080)={{}, &(0x7f0000000000)}}, 0x0, &(0x7f0000000100)}}) 14:58:20 executing program 1: r0 = memfd_create(&(0x7f0000000380)='/dev/dsp\x00', 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e21, @loopback}}, 0x3, 0x342, 0x0, "0a5f4964d6e14fbbe8f2d4cb7d86dc084cf4616d36616e8d2ad25c0fd28a45cc28f06e7c50c5551ade5bf10c27003a55f58fdb56fa3f33efd139fe3fd86606237fcf239be838479258103dbe21ac2d84"}, 0xd8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffbadd, &(0x7f0000000100)}) mmap$xdp(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x1000002, 0x10, 0xffffffffffffffff, 0x80000000) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000180)=0xffffffffffffffed) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000300)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x14, r3, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 14:58:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000240)) 14:58:20 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x3f00, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x6, 0x3, 0x7, 0xd76c, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) getpgrp(r3) getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$getown(r5, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r6) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000300)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) 14:58:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6289, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{}, &(0x7f0000000080)={{}, &(0x7f0000000000)}}, 0x0, &(0x7f0000000100)}}) 14:58:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000240)) 14:58:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6289, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{}, &(0x7f0000000080)={{}, &(0x7f0000000000)}}, 0x0, &(0x7f0000000100)}}) 14:58:21 executing program 1: r0 = memfd_create(&(0x7f0000000380)='/dev/dsp\x00', 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e21, @loopback}}, 0x3, 0x342, 0x0, "0a5f4964d6e14fbbe8f2d4cb7d86dc084cf4616d36616e8d2ad25c0fd28a45cc28f06e7c50c5551ade5bf10c27003a55f58fdb56fa3f33efd139fe3fd86606237fcf239be838479258103dbe21ac2d84"}, 0xd8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffbadd, &(0x7f0000000100)}) mmap$xdp(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x1000002, 0x10, 0xffffffffffffffff, 0x80000000) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000180)=0xffffffffffffffed) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000300)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x14, r3, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 14:58:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff, 0x0, 0x3, 0x9}) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) r2 = gettid() process_vm_readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/25, 0x19}], 0x20000000000002db, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000540)=[@in={0x2, 0x4e24, @broadcast}], 0x10) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=@flushsa={0x30, 0x1c, 0x2, 0x70bd28, 0x25dfdbfc, {0x3c}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x1}}, @proto={0x8, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x10001}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000094) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, &(0x7f0000000280)=0x14) memfd_create(&(0x7f00000003c0)=' ', 0x0) r3 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x1) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x2}) 14:58:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff, 0x0, 0x3, 0x9}) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) r2 = gettid() process_vm_readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/25, 0x19}], 0x20000000000002db, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000540)=[@in={0x2, 0x4e24, @broadcast}], 0x10) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=@flushsa={0x30, 0x1c, 0x2, 0x70bd28, 0x25dfdbfc, {0x3c}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x1}}, @proto={0x8, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x10001}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000094) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, &(0x7f0000000280)=0x14) memfd_create(&(0x7f00000003c0)=' ', 0x0) r3 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x1) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x2}) 14:58:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000240)) 14:58:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6289, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{}, &(0x7f0000000080)={{}, &(0x7f0000000000)}}, 0x0, &(0x7f0000000100)}}) 14:58:21 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x3f00, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x6, 0x3, 0x7, 0xd76c, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) getpgrp(r3) getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$getown(r5, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r6) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000300)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) 14:58:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@local}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x10a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[]) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="d1d946636b77dffe5c06d90009820ad97d20c77012cbecab90ec06903ddef7c6ed6707a1248dd9f4afb1b7905e6d4d2f9672f382cbe137ead37c29dd647486d25415f2985bc65b3d332421c711119f355af8f5ffc13c8f4839bb737a64113f56a6911329492e27ec248edb968eca9e8af585f61db89a9ca96261ca148f8a631a1bc2cd43a47563c74686aa3988d46abb9973c61af0dcc1388599c3ba622aab3d945d6301100df4170d600508"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000340)={0x0, 0x0, 0x401, 0x5, 0x8000, 0x8, 0x1, 0x0, 0x4, 0x0, 0x2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d39000/0x3000)=nil, 0x3000, 0xe54ea03929e46dba) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/110) getpeername(r2, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000100)=0x80) 14:58:21 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @sdr}) 14:58:21 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @sdr}) 14:58:21 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @sdr}) 14:58:21 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x3f00, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x6, 0x3, 0x7, 0xd76c, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) getpgrp(r3) getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$getown(r5, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r6) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000300)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) 14:58:22 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @sdr}) 14:58:22 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @sdr}) 14:58:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff, 0x0, 0x3, 0x9}) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) r2 = gettid() process_vm_readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/25, 0x19}], 0x20000000000002db, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000540)=[@in={0x2, 0x4e24, @broadcast}], 0x10) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=@flushsa={0x30, 0x1c, 0x2, 0x70bd28, 0x25dfdbfc, {0x3c}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x1}}, @proto={0x8, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x10001}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000094) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, &(0x7f0000000280)=0x14) memfd_create(&(0x7f00000003c0)=' ', 0x0) r3 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x1) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x2}) 14:58:22 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @sdr}) 14:58:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff, 0x0, 0x3, 0x9}) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) r2 = gettid() process_vm_readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/25, 0x19}], 0x20000000000002db, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000540)=[@in={0x2, 0x4e24, @broadcast}], 0x10) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=@flushsa={0x30, 0x1c, 0x2, 0x70bd28, 0x25dfdbfc, {0x3c}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x1}}, @proto={0x8, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x10001}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000094) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, &(0x7f0000000280)=0x14) memfd_create(&(0x7f00000003c0)=' ', 0x0) r3 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x1) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x2}) 14:58:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 14:58:22 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @sdr}) 14:58:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 14:58:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 14:58:23 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x3f00, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x6, 0x3, 0x7, 0xd76c, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) getpgrp(r3) getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$getown(r5, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r6) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000300)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) 14:58:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000240)=""/201) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 14:58:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@local}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x10a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[]) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="d1d946636b77dffe5c06d90009820ad97d20c77012cbecab90ec06903ddef7c6ed6707a1248dd9f4afb1b7905e6d4d2f9672f382cbe137ead37c29dd647486d25415f2985bc65b3d332421c711119f355af8f5ffc13c8f4839bb737a64113f56a6911329492e27ec248edb968eca9e8af585f61db89a9ca96261ca148f8a631a1bc2cd43a47563c74686aa3988d46abb9973c61af0dcc1388599c3ba622aab3d945d6301100df4170d600508"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000340)={0x0, 0x0, 0x401, 0x5, 0x8000, 0x8, 0x1, 0x0, 0x4, 0x0, 0x2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d39000/0x3000)=nil, 0x3000, 0xe54ea03929e46dba) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/110) getpeername(r2, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000100)=0x80) 14:58:23 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 14:58:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@local}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x10a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[]) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="d1d946636b77dffe5c06d90009820ad97d20c77012cbecab90ec06903ddef7c6ed6707a1248dd9f4afb1b7905e6d4d2f9672f382cbe137ead37c29dd647486d25415f2985bc65b3d332421c711119f355af8f5ffc13c8f4839bb737a64113f56a6911329492e27ec248edb968eca9e8af585f61db89a9ca96261ca148f8a631a1bc2cd43a47563c74686aa3988d46abb9973c61af0dcc1388599c3ba622aab3d945d6301100df4170d600508"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000340)={0x0, 0x0, 0x401, 0x5, 0x8000, 0x8, 0x1, 0x0, 0x4, 0x0, 0x2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d39000/0x3000)=nil, 0x3000, 0xe54ea03929e46dba) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/110) getpeername(r2, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000100)=0x80) 14:58:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000240)=""/201) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 14:58:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 14:58:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 14:58:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000240)=""/201) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 14:58:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 14:58:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@local}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x10a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[]) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="d1d946636b77dffe5c06d90009820ad97d20c77012cbecab90ec06903ddef7c6ed6707a1248dd9f4afb1b7905e6d4d2f9672f382cbe137ead37c29dd647486d25415f2985bc65b3d332421c711119f355af8f5ffc13c8f4839bb737a64113f56a6911329492e27ec248edb968eca9e8af585f61db89a9ca96261ca148f8a631a1bc2cd43a47563c74686aa3988d46abb9973c61af0dcc1388599c3ba622aab3d945d6301100df4170d600508"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000340)={0x0, 0x0, 0x401, 0x5, 0x8000, 0x8, 0x1, 0x0, 0x4, 0x0, 0x2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d39000/0x3000)=nil, 0x3000, 0xe54ea03929e46dba) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/110) getpeername(r2, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000100)=0x80) 14:58:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 14:58:24 executing program 2: mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:58:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000240)=""/201) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 14:58:26 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x0, @rand_addr}}, 0x0, 0x1, [{{0x2, 0x1, @multicast2}}]}, 0x10c) 14:58:26 executing program 2: mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:58:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@local}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x10a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[]) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="d1d946636b77dffe5c06d90009820ad97d20c77012cbecab90ec06903ddef7c6ed6707a1248dd9f4afb1b7905e6d4d2f9672f382cbe137ead37c29dd647486d25415f2985bc65b3d332421c711119f355af8f5ffc13c8f4839bb737a64113f56a6911329492e27ec248edb968eca9e8af585f61db89a9ca96261ca148f8a631a1bc2cd43a47563c74686aa3988d46abb9973c61af0dcc1388599c3ba622aab3d945d6301100df4170d600508"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000340)={0x0, 0x0, 0x401, 0x5, 0x8000, 0x8, 0x1, 0x0, 0x4, 0x0, 0x2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d39000/0x3000)=nil, 0x3000, 0xe54ea03929e46dba) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/110) getpeername(r2, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000100)=0x80) 14:58:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@local}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x10a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[]) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="d1d946636b77dffe5c06d90009820ad97d20c77012cbecab90ec06903ddef7c6ed6707a1248dd9f4afb1b7905e6d4d2f9672f382cbe137ead37c29dd647486d25415f2985bc65b3d332421c711119f355af8f5ffc13c8f4839bb737a64113f56a6911329492e27ec248edb968eca9e8af585f61db89a9ca96261ca148f8a631a1bc2cd43a47563c74686aa3988d46abb9973c61af0dcc1388599c3ba622aab3d945d6301100df4170d600508"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000340)={0x0, 0x0, 0x401, 0x5, 0x8000, 0x8, 0x1, 0x0, 0x4, 0x0, 0x2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d39000/0x3000)=nil, 0x3000, 0xe54ea03929e46dba) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/110) getpeername(r2, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000100)=0x80) 14:58:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:58:27 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x0, @rand_addr}}, 0x0, 0x1, [{{0x2, 0x1, @multicast2}}]}, 0x10c) 14:58:27 executing program 2: mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:58:27 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x0, @rand_addr}}, 0x0, 0x1, [{{0x2, 0x1, @multicast2}}]}, 0x10c) [ 328.229941] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.371781] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:58:29 executing program 2: mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:58:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@local}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x10a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[]) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="d1d946636b77dffe5c06d90009820ad97d20c77012cbecab90ec06903ddef7c6ed6707a1248dd9f4afb1b7905e6d4d2f9672f382cbe137ead37c29dd647486d25415f2985bc65b3d332421c711119f355af8f5ffc13c8f4839bb737a64113f56a6911329492e27ec248edb968eca9e8af585f61db89a9ca96261ca148f8a631a1bc2cd43a47563c74686aa3988d46abb9973c61af0dcc1388599c3ba622aab3d945d6301100df4170d600508"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000340)={0x0, 0x0, 0x401, 0x5, 0x8000, 0x8, 0x1, 0x0, 0x4, 0x0, 0x2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d39000/0x3000)=nil, 0x3000, 0xe54ea03929e46dba) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/110) getpeername(r2, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000100)=0x80) 14:58:29 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x0, @rand_addr}}, 0x0, 0x1, [{{0x2, 0x1, @multicast2}}]}, 0x10c) 14:58:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:58:29 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x4}}) [ 330.111313] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:58:29 executing program 2: mprotect(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000000c000/0x3000)=nil, 0x3) 14:58:32 executing program 2: mprotect(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000000c000/0x3000)=nil, 0x3) 14:58:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@local}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x10a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[]) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="d1d946636b77dffe5c06d90009820ad97d20c77012cbecab90ec06903ddef7c6ed6707a1248dd9f4afb1b7905e6d4d2f9672f382cbe137ead37c29dd647486d25415f2985bc65b3d332421c711119f355af8f5ffc13c8f4839bb737a64113f56a6911329492e27ec248edb968eca9e8af585f61db89a9ca96261ca148f8a631a1bc2cd43a47563c74686aa3988d46abb9973c61af0dcc1388599c3ba622aab3d945d6301100df4170d600508"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000340)={0x0, 0x0, 0x401, 0x5, 0x8000, 0x8, 0x1, 0x0, 0x4, 0x0, 0x2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d39000/0x3000)=nil, 0x3000, 0xe54ea03929e46dba) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/110) getpeername(r2, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000100)=0x80) 14:58:32 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x4}}) 14:58:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:58:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@local}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x10a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[]) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="d1d946636b77dffe5c06d90009820ad97d20c77012cbecab90ec06903ddef7c6ed6707a1248dd9f4afb1b7905e6d4d2f9672f382cbe137ead37c29dd647486d25415f2985bc65b3d332421c711119f355af8f5ffc13c8f4839bb737a64113f56a6911329492e27ec248edb968eca9e8af585f61db89a9ca96261ca148f8a631a1bc2cd43a47563c74686aa3988d46abb9973c61af0dcc1388599c3ba622aab3d945d6301100df4170d600508"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000340)={0x0, 0x0, 0x401, 0x5, 0x8000, 0x8, 0x1, 0x0, 0x4, 0x0, 0x2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d39000/0x3000)=nil, 0x3000, 0xe54ea03929e46dba) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/110) getpeername(r2, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000100)=0x80) 14:58:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@local}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x10a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[]) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="d1d946636b77dffe5c06d90009820ad97d20c77012cbecab90ec06903ddef7c6ed6707a1248dd9f4afb1b7905e6d4d2f9672f382cbe137ead37c29dd647486d25415f2985bc65b3d332421c711119f355af8f5ffc13c8f4839bb737a64113f56a6911329492e27ec248edb968eca9e8af585f61db89a9ca96261ca148f8a631a1bc2cd43a47563c74686aa3988d46abb9973c61af0dcc1388599c3ba622aab3d945d6301100df4170d600508"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000340)={0x0, 0x0, 0x401, 0x5, 0x8000, 0x8, 0x1, 0x0, 0x4, 0x0, 0x2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d39000/0x3000)=nil, 0x3000, 0xe54ea03929e46dba) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/110) getpeername(r2, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000100)=0x80) 14:58:32 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x4}}) 14:58:32 executing program 2: mprotect(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000000c000/0x3000)=nil, 0x3) 14:58:32 executing program 2: mprotect(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000000c000/0x3000)=nil, 0x3) [ 333.204026] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:58:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x1, 0x85) r2 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000014c0)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x5, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001, 0x4, 0x10001, 0x0, 0x9, 0xfffffffffffffff8]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) r4 = geteuid() lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000400)={0xfffffffffffffdb2, 0xffffffffffffffff, 0x5, {0x3, 0x3, 0x7fffffff, 0x100, 0xc95f, 0x0, {0x4, 0x3, 0x7fff, 0x0, 0x7fffffff, 0x200, 0x2b, 0x3ff, 0x0, 0x3, 0x3, r4, r5, 0x4, 0xffffffff}}}, 0x90) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getpriority(0x0, r6) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 14:58:32 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x4}}) 14:58:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 333.398676] device lo entered promiscuous mode [ 333.588384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:58:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x1, 0x85) r2 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000014c0)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x5, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001, 0x4, 0x10001, 0x0, 0x9, 0xfffffffffffffff8]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) r4 = geteuid() lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000400)={0xfffffffffffffdb2, 0xffffffffffffffff, 0x5, {0x3, 0x3, 0x7fffffff, 0x100, 0xc95f, 0x0, {0x4, 0x3, 0x7fff, 0x0, 0x7fffffff, 0x200, 0x2b, 0x3ff, 0x0, 0x3, 0x3, r4, r5, 0x4, 0xffffffff}}}, 0x90) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getpriority(0x0, r6) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 14:58:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b40441bf1e"}, 0x6, 0x0) r1 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) getcwd(&(0x7f0000000b80)=""/213, 0xd5) getgroups(0x6, &(0x7f00000005c0)=[0x0, 0xee00, 0xee01, 0x0, 0xee01, 0xee01]) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) chdir(&(0x7f0000000340)='./file0\x00') r2 = userfaultfd(0x80000) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000a40)={0x3, &(0x7f00000004c0)=""/153, &(0x7f0000000940)=[{0x0, 0x33, 0x7, &(0x7f0000000240)=""/51}, {0x100, 0x1000, 0x70, &(0x7f0000001040)=""/4096}, {0x0, 0x39, 0x3, &(0x7f00000003c0)=""/57}]}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000000)={0x67, @remote, 0x0, 0x4, 'ovf\x00', 0x28, 0x0, 0x6d}, 0x2c) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sync_file_range(r2, 0x7fff, 0xff, 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@bridge_newneigh={0x30, 0x1c, 0xf09, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 14:58:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x1, 0x85) r2 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000014c0)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x5, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001, 0x4, 0x10001, 0x0, 0x9, 0xfffffffffffffff8]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) r4 = geteuid() lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000400)={0xfffffffffffffdb2, 0xffffffffffffffff, 0x5, {0x3, 0x3, 0x7fffffff, 0x100, 0xc95f, 0x0, {0x4, 0x3, 0x7fff, 0x0, 0x7fffffff, 0x200, 0x2b, 0x3ff, 0x0, 0x3, 0x3, r4, r5, 0x4, 0xffffffff}}}, 0x90) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getpriority(0x0, r6) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 14:58:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x1, 0x85) r2 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000014c0)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x5, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001, 0x4, 0x10001, 0x0, 0x9, 0xfffffffffffffff8]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) r4 = geteuid() lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000400)={0xfffffffffffffdb2, 0xffffffffffffffff, 0x5, {0x3, 0x3, 0x7fffffff, 0x100, 0xc95f, 0x0, {0x4, 0x3, 0x7fff, 0x0, 0x7fffffff, 0x200, 0x2b, 0x3ff, 0x0, 0x3, 0x3, r4, r5, 0x4, 0xffffffff}}}, 0x90) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getpriority(0x0, r6) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 14:58:34 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfffffffffffffffe}}) [ 335.597026] device lo entered promiscuous mode 14:58:34 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfffffffffffffffe}}) 14:58:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x1, 0x3a, 0x2}], 0xfde2) [ 335.661109] device lo entered promiscuous mode 14:58:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x1, 0x85) r2 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000014c0)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x5, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001, 0x4, 0x10001, 0x0, 0x9, 0xfffffffffffffff8]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) r4 = geteuid() lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000400)={0xfffffffffffffdb2, 0xffffffffffffffff, 0x5, {0x3, 0x3, 0x7fffffff, 0x100, 0xc95f, 0x0, {0x4, 0x3, 0x7fff, 0x0, 0x7fffffff, 0x200, 0x2b, 0x3ff, 0x0, 0x3, 0x3, r4, r5, 0x4, 0xffffffff}}}, 0x90) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getpriority(0x0, r6) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 14:58:34 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfffffffffffffffe}}) 14:58:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x1, 0x85) r2 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000014c0)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x5, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001, 0x4, 0x10001, 0x0, 0x9, 0xfffffffffffffff8]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) r4 = geteuid() lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000400)={0xfffffffffffffdb2, 0xffffffffffffffff, 0x5, {0x3, 0x3, 0x7fffffff, 0x100, 0xc95f, 0x0, {0x4, 0x3, 0x7fff, 0x0, 0x7fffffff, 0x200, 0x2b, 0x3ff, 0x0, 0x3, 0x3, r4, r5, 0x4, 0xffffffff}}}, 0x90) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getpriority(0x0, r6) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 14:58:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x1, 0x85) r2 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000014c0)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x5, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001, 0x4, 0x10001, 0x0, 0x9, 0xfffffffffffffff8]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) r4 = geteuid() lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000400)={0xfffffffffffffdb2, 0xffffffffffffffff, 0x5, {0x3, 0x3, 0x7fffffff, 0x100, 0xc95f, 0x0, {0x4, 0x3, 0x7fff, 0x0, 0x7fffffff, 0x200, 0x2b, 0x3ff, 0x0, 0x3, 0x3, r4, r5, 0x4, 0xffffffff}}}, 0x90) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getpriority(0x0, r6) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 14:58:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b40441bf1e"}, 0x6, 0x0) r1 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) getcwd(&(0x7f0000000b80)=""/213, 0xd5) getgroups(0x6, &(0x7f00000005c0)=[0x0, 0xee00, 0xee01, 0x0, 0xee01, 0xee01]) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) chdir(&(0x7f0000000340)='./file0\x00') r2 = userfaultfd(0x80000) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000a40)={0x3, &(0x7f00000004c0)=""/153, &(0x7f0000000940)=[{0x0, 0x33, 0x7, &(0x7f0000000240)=""/51}, {0x100, 0x1000, 0x70, &(0x7f0000001040)=""/4096}, {0x0, 0x39, 0x3, &(0x7f00000003c0)=""/57}]}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000000)={0x67, @remote, 0x0, 0x4, 'ovf\x00', 0x28, 0x0, 0x6d}, 0x2c) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sync_file_range(r2, 0x7fff, 0xff, 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@bridge_newneigh={0x30, 0x1c, 0xf09, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 14:58:34 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfffffffffffffffe}}) 14:58:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x1, 0x85) r2 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000014c0)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x5, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001, 0x4, 0x10001, 0x0, 0x9, 0xfffffffffffffff8]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) r4 = geteuid() lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000400)={0xfffffffffffffdb2, 0xffffffffffffffff, 0x5, {0x3, 0x3, 0x7fffffff, 0x100, 0xc95f, 0x0, {0x4, 0x3, 0x7fff, 0x0, 0x7fffffff, 0x200, 0x2b, 0x3ff, 0x0, 0x3, 0x3, r4, r5, 0x4, 0xffffffff}}}, 0x90) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getpriority(0x0, r6) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 14:58:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x1, 0x85) r2 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000014c0)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x5, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001, 0x4, 0x10001, 0x0, 0x9, 0xfffffffffffffff8]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) r4 = geteuid() lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000400)={0xfffffffffffffdb2, 0xffffffffffffffff, 0x5, {0x3, 0x3, 0x7fffffff, 0x100, 0xc95f, 0x0, {0x4, 0x3, 0x7fff, 0x0, 0x7fffffff, 0x200, 0x2b, 0x3ff, 0x0, 0x3, 0x3, r4, r5, 0x4, 0xffffffff}}}, 0x90) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getpriority(0x0, r6) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 14:58:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b40441bf1e"}, 0x6, 0x0) r1 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) getcwd(&(0x7f0000000b80)=""/213, 0xd5) getgroups(0x6, &(0x7f00000005c0)=[0x0, 0xee00, 0xee01, 0x0, 0xee01, 0xee01]) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) chdir(&(0x7f0000000340)='./file0\x00') r2 = userfaultfd(0x80000) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000a40)={0x3, &(0x7f00000004c0)=""/153, &(0x7f0000000940)=[{0x0, 0x33, 0x7, &(0x7f0000000240)=""/51}, {0x100, 0x1000, 0x70, &(0x7f0000001040)=""/4096}, {0x0, 0x39, 0x3, &(0x7f00000003c0)=""/57}]}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000000)={0x67, @remote, 0x0, 0x4, 'ovf\x00', 0x28, 0x0, 0x6d}, 0x2c) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sync_file_range(r2, 0x7fff, 0xff, 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@bridge_newneigh={0x30, 0x1c, 0xf09, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 14:58:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x1, 0x85) r2 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000014c0)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x5, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001, 0x4, 0x10001, 0x0, 0x9, 0xfffffffffffffff8]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) r4 = geteuid() lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000400)={0xfffffffffffffdb2, 0xffffffffffffffff, 0x5, {0x3, 0x3, 0x7fffffff, 0x100, 0xc95f, 0x0, {0x4, 0x3, 0x7fff, 0x0, 0x7fffffff, 0x200, 0x2b, 0x3ff, 0x0, 0x3, 0x3, r4, r5, 0x4, 0xffffffff}}}, 0x90) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getpriority(0x0, r6) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 14:58:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x1, 0x3a, 0x2}], 0xfde2) 14:58:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b40441bf1e"}, 0x6, 0x0) r1 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) getcwd(&(0x7f0000000b80)=""/213, 0xd5) getgroups(0x6, &(0x7f00000005c0)=[0x0, 0xee00, 0xee01, 0x0, 0xee01, 0xee01]) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) chdir(&(0x7f0000000340)='./file0\x00') r2 = userfaultfd(0x80000) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000a40)={0x3, &(0x7f00000004c0)=""/153, &(0x7f0000000940)=[{0x0, 0x33, 0x7, &(0x7f0000000240)=""/51}, {0x100, 0x1000, 0x70, &(0x7f0000001040)=""/4096}, {0x0, 0x39, 0x3, &(0x7f00000003c0)=""/57}]}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000000)={0x67, @remote, 0x0, 0x4, 'ovf\x00', 0x28, 0x0, 0x6d}, 0x2c) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sync_file_range(r2, 0x7fff, 0xff, 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@bridge_newneigh={0x30, 0x1c, 0xf09, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 14:58:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x1013ff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000480)={0x17c3}) r2 = socket$inet(0x10, 0x3, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x5, 0x1ffe) setsockopt$inet6_dccp_int(r3, 0x21, 0x0, &(0x7f0000000300), 0x4) select(0x40, &(0x7f00000001c0)={0x200, 0x6, 0x4, 0x10001, 0x6, 0x0, 0x7, 0x8}, &(0x7f0000000200)={0x0, 0x0, 0x7, 0x2, 0x7}, &(0x7f0000000240)={0x0, 0x7, 0x86bc, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffff9}, &(0x7f0000000280)={0x77359400}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r5 = dup2(r4, r4) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000780)=""/173, 0x16f}], 0x20000000000000b6) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "42c7ca4f"}, 0x0, 0x0, @fd, 0x4}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000680)=0x0) r7 = fcntl$getown(r0, 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000005c0), 0x4) kcmp(r6, r7, 0x0, r2, r1) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000002c0)=0xffffffffffffff56) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='fuseblk\x00', 0x1000030, &(0x7f0000000180)=ANY=[]) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r8, 0x400c920a, 0x814fffd) ioctl$UI_DEV_CREATE(r3, 0x5501) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000006c0)={0x4, 0x7fffffff, 0x9, 'queue1\x00', 0x800000000002}) getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe4b, 0x4000000003) getgroups(0x4000000000000125, &(0x7f0000000340)=[0x0]) 14:58:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 14:58:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b40441bf1e"}, 0x6, 0x0) r1 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) getcwd(&(0x7f0000000b80)=""/213, 0xd5) getgroups(0x6, &(0x7f00000005c0)=[0x0, 0xee00, 0xee01, 0x0, 0xee01, 0xee01]) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) chdir(&(0x7f0000000340)='./file0\x00') r2 = userfaultfd(0x80000) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000a40)={0x3, &(0x7f00000004c0)=""/153, &(0x7f0000000940)=[{0x0, 0x33, 0x7, &(0x7f0000000240)=""/51}, {0x100, 0x1000, 0x70, &(0x7f0000001040)=""/4096}, {0x0, 0x39, 0x3, &(0x7f00000003c0)=""/57}]}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000000)={0x67, @remote, 0x0, 0x4, 'ovf\x00', 0x28, 0x0, 0x6d}, 0x2c) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sync_file_range(r2, 0x7fff, 0xff, 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@bridge_newneigh={0x30, 0x1c, 0xf09, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 14:58:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x1, 0x3a, 0x2}], 0xfde2) 14:58:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) [ 336.548256] ================================================================== [ 336.555972] BUG: KASAN: global-out-of-bounds in tpg_print_str_4+0xbc9/0xd70 [ 336.563080] Read of size 1 at addr ffffffff88632c50 by task vivid-000-vid-c/15178 [ 336.570700] [ 336.572346] CPU: 0 PID: 15178 Comm: vivid-000-vid-c Not tainted 4.20.0-rc3+ #250 [ 336.579878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.589256] Call Trace: [ 336.591865] dump_stack+0x244/0x39d [ 336.595511] ? dump_stack_print_info.cold.1+0x20/0x20 [ 336.600721] ? printk+0xa7/0xcf [ 336.604019] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 336.608795] ? enable_ptr_key_workfn+0x30/0x30 [ 336.613392] print_address_description.cold.7+0x58/0x1ff [ 336.618888] kasan_report.cold.8+0x242/0x309 [ 336.623318] ? tpg_print_str_4+0xbc9/0xd70 [ 336.627563] __asan_report_load1_noabort+0x14/0x20 [ 336.632501] tpg_print_str_4+0xbc9/0xd70 [ 336.636581] ? vsnprintf+0x1860/0x1b60 [ 336.640752] tpg_gen_text+0x4ba/0x540 [ 336.644569] vivid_fillbuff+0x3ff7/0x68e0 [ 336.648758] ? __mutex_lock+0x85e/0x16f0 [ 336.652918] ? check_preemption_disabled+0x48/0x280 [ 336.657945] ? debug_smp_processor_id+0x1c/0x20 [ 336.657990] ? vivid_grab_controls+0x380/0x380 [ 336.658008] ? find_held_lock+0x36/0x1c0 [ 336.671309] ? find_held_lock+0x36/0x1c0 [ 336.675426] ? lock_downgrade+0x900/0x900 [ 336.679594] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 336.684534] ? __refrigerator+0x420/0x420 [ 336.688703] vivid_thread_vid_cap+0xbc1/0x2650 [ 336.693295] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 336.698605] ? zap_class+0x640/0x640 [ 336.698623] ? zap_class+0x640/0x640 [ 336.706127] ? find_held_lock+0x36/0x1c0 [ 336.710224] ? vivid_fillbuff+0x68e0/0x68e0 [ 336.714559] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 336.719683] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 336.724795] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 336.729392] ? trace_hardirqs_on+0xbd/0x310 [ 336.733719] ? kasan_check_read+0x11/0x20 [ 336.737876] ? __kthread_parkme+0xce/0x1a0 [ 336.742121] ? trace_hardirqs_off_caller+0x310/0x310 [ 336.747236] ? trace_hardirqs_off_caller+0x310/0x310 [ 336.752356] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 336.757472] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 336.763018] ? __kthread_parkme+0xfb/0x1a0 [ 336.767265] ? vivid_fillbuff+0x68e0/0x68e0 [ 336.771592] kthread+0x35a/0x440 [ 336.774973] ? kthread_stop+0x900/0x900 [ 336.778960] ret_from_fork+0x3a/0x50 [ 336.782688] [ 336.784314] The buggy address belongs to the variable: [ 336.789597] font_vga_8x16+0x50/0x60 [ 336.793317] 14:58:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b40441bf1e"}, 0x6, 0x0) r1 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) getcwd(&(0x7f0000000b80)=""/213, 0xd5) getgroups(0x6, &(0x7f00000005c0)=[0x0, 0xee00, 0xee01, 0x0, 0xee01, 0xee01]) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) chdir(&(0x7f0000000340)='./file0\x00') r2 = userfaultfd(0x80000) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000a40)={0x3, &(0x7f00000004c0)=""/153, &(0x7f0000000940)=[{0x0, 0x33, 0x7, &(0x7f0000000240)=""/51}, {0x100, 0x1000, 0x70, &(0x7f0000001040)=""/4096}, {0x0, 0x39, 0x3, &(0x7f00000003c0)=""/57}]}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000000)={0x67, @remote, 0x0, 0x4, 'ovf\x00', 0x28, 0x0, 0x6d}, 0x2c) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sync_file_range(r2, 0x7fff, 0xff, 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@bridge_newneigh={0x30, 0x1c, 0xf09, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 14:58:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 14:58:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) [ 336.794959] Memory state around the buggy address: [ 336.799892] ffffffff88632b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.807258] ffffffff88632b80: 00 00 00 00 fa fa fa fa 00 fa fa fa fa fa fa fa [ 336.814648] >ffffffff88632c00: 00 00 00 00 00 fa fa fa fa fa fa fa 00 00 00 00 [ 336.822010] ^ [ 336.827985] ffffffff88632c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.835345] ffffffff88632d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.842706] ================================================================== [ 336.850070] Disabling lock debugging due to kernel taint [ 336.856803] Kernel panic - not syncing: panic_on_warn set ... [ 336.862712] CPU: 0 PID: 15178 Comm: vivid-000-vid-c Tainted: G B 4.20.0-rc3+ #250 [ 336.871656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.881002] Call Trace: [ 336.883580] dump_stack+0x244/0x39d [ 336.887199] ? dump_stack_print_info.cold.1+0x20/0x20 [ 336.892388] panic+0x2ad/0x55c [ 336.895574] ? add_taint.cold.5+0x16/0x16 [ 336.899719] ? preempt_schedule+0x4d/0x60 [ 336.903861] ? ___preempt_schedule+0x16/0x18 [ 336.908278] ? trace_hardirqs_on+0xb4/0x310 [ 336.912606] kasan_end_report+0x47/0x4f [ 336.916583] kasan_report.cold.8+0x76/0x309 [ 336.920890] ? tpg_print_str_4+0xbc9/0xd70 [ 336.925114] __asan_report_load1_noabort+0x14/0x20 [ 336.930029] tpg_print_str_4+0xbc9/0xd70 [ 336.934094] ? vsnprintf+0x1860/0x1b60 [ 336.937983] tpg_gen_text+0x4ba/0x540 [ 336.941791] vivid_fillbuff+0x3ff7/0x68e0 [ 336.945936] ? __mutex_lock+0x85e/0x16f0 [ 336.949993] ? check_preemption_disabled+0x48/0x280 [ 336.954998] ? debug_smp_processor_id+0x1c/0x20 [ 336.959673] ? vivid_grab_controls+0x380/0x380 [ 336.964244] ? find_held_lock+0x36/0x1c0 [ 336.968293] ? find_held_lock+0x36/0x1c0 [ 336.972339] ? lock_downgrade+0x900/0x900 [ 336.976498] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 336.981528] ? __refrigerator+0x420/0x420 [ 336.985677] vivid_thread_vid_cap+0xbc1/0x2650 [ 336.990246] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 336.994990] ? zap_class+0x640/0x640 [ 336.998698] ? zap_class+0x640/0x640 [ 337.002405] ? find_held_lock+0x36/0x1c0 [ 337.006466] ? vivid_fillbuff+0x68e0/0x68e0 [ 337.010785] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 337.015886] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 337.020980] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 337.025650] ? trace_hardirqs_on+0xbd/0x310 [ 337.029960] ? kasan_check_read+0x11/0x20 [ 337.034098] ? __kthread_parkme+0xce/0x1a0 [ 337.038318] ? trace_hardirqs_off_caller+0x310/0x310 [ 337.043412] ? trace_hardirqs_off_caller+0x310/0x310 [ 337.048502] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 337.053588] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 337.059131] ? __kthread_parkme+0xfb/0x1a0 [ 337.063352] ? vivid_fillbuff+0x68e0/0x68e0 [ 337.067655] kthread+0x35a/0x440 [ 337.071007] ? kthread_stop+0x900/0x900 [ 337.075000] ret_from_fork+0x3a/0x50 [ 337.079926] Kernel Offset: disabled [ 337.083550] Rebooting in 86400 seconds..