clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:42:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x15, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) pkey_alloc(0x0, 0x2) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r1) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 496.457003][ T7] tipc: TX() has been purged, node left! 10:42:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x15, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) pkey_alloc(0x0, 0x2) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r1) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 10:42:16 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000400)='./file0\x00', r1, &(0x7f0000000440)='./file1\x00') 10:42:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000b40)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000640)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 10:42:16 executing program 4: socket$inet6(0xa, 0x80002, 0x88) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcade8be09c99f9ff, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:42:17 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000002c0)=""/102) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'trusted)!vboxnet0system!@[{trusted@eth1vmnet1cgroupmd5sum-proc'}], 0xa, "219231e518bed4e9adfc7da0e272bb7d3139e4bfd5d7cc31242a3b1fefab9804f69eefc3ef9fa0d97b71a7fa30cc88db3408e5cb3cd14e24e26459459e5c3b9760741dd0996a0bc3ba796fbf5a83ba2164862e15aa0cb659f7912b20b5b10f14bfc6664dabceb227a6b2cd24335b611c3a370e06a70f5a3e661fb31e741b45841240abd0"}, 0xce) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty, 0xfb}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000280)="a2", 0x1) socket$inet(0x10, 0x3, 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x10889113, 0x1) read$usbmon(r5, &(0x7f0000000200)=""/103, 0x67) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e21}}, 0x80) 10:42:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:42:17 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001380)={0x0, 0x3, 0x2, 0x4}, &(0x7f00000013c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000001400)={r4, 0x77}, 0x8) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) clone3(&(0x7f00000012c0)={0x10040100, &(0x7f0000000180), &(0x7f00000001c0), 0x0, {0x22}, 0x0, 0x0, &(0x7f0000001240)=""/7, &(0x7f0000001280)=[r1, 0x0, r2, 0x0, r5, 0xffffffffffffffff, 0x0], 0x7}, 0x50) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000001340)) write$P9_RVERSION(r0, &(0x7f0000000100)={0x13, 0x65, 0xffff, 0xffffffff, 0x6, '9P2000'}, 0x13) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) unshare(0x40000000) 10:42:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000b40)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000640)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 10:42:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs$namespace(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='coredump_filter\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x5) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:42:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000002c0)=""/102) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'trusted)!vboxnet0system!@[{trusted@eth1vmnet1cgroupmd5sum-proc'}], 0xa, "219231e518bed4e9adfc7da0e272bb7d3139e4bfd5d7cc31242a3b1fefab9804f69eefc3ef9fa0d97b71a7fa30cc88db3408e5cb3cd14e24e26459459e5c3b9760741dd0996a0bc3ba796fbf5a83ba2164862e15aa0cb659f7912b20b5b10f14bfc6664dabceb227a6b2cd24335b611c3a370e06a70f5a3e661fb31e741b45841240abd0"}, 0xce) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty, 0xfb}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000280)="a2", 0x1) socket$inet(0x10, 0x3, 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x10889113, 0x1) read$usbmon(r5, &(0x7f0000000200)=""/103, 0x67) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e21}}, 0x80) 10:42:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000b40)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000640)={0x0, ""/4096}, 0x1008, 0x0, 0x0) [ 497.568425][T17608] IPVS: ftp: loaded support on port[0] = 21 10:42:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000b40)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000640)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 10:42:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000b40)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000640)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 10:42:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000b40)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000640)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 10:42:18 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 10:42:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000b40)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000640)={0x0, ""/4096}, 0x1008, 0x0, 0x0) [ 498.353637][T17608] IPVS: ftp: loaded support on port[0] = 21 10:42:18 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000002c0)=""/102) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'trusted)!vboxnet0system!@[{trusted@eth1vmnet1cgroupmd5sum-proc'}], 0xa, "219231e518bed4e9adfc7da0e272bb7d3139e4bfd5d7cc31242a3b1fefab9804f69eefc3ef9fa0d97b71a7fa30cc88db3408e5cb3cd14e24e26459459e5c3b9760741dd0996a0bc3ba796fbf5a83ba2164862e15aa0cb659f7912b20b5b10f14bfc6664dabceb227a6b2cd24335b611c3a370e06a70f5a3e661fb31e741b45841240abd0"}, 0xce) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty, 0xfb}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000280)="a2", 0x1) socket$inet(0x10, 0x3, 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x10889113, 0x1) read$usbmon(r5, &(0x7f0000000200)=""/103, 0x67) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e21}}, 0x80) 10:42:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="abba0100000000002800128008000100767469001c00028008000400ffffffff08000500e000000208000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0800a1270000000000009e7e19c946c521de66ecb3956e07d03da898b1cc"], 0x58}}, 0x0) 10:42:20 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001380)={0x0, 0x3, 0x2, 0x4}, &(0x7f00000013c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000001400)={r4, 0x77}, 0x8) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) clone3(&(0x7f00000012c0)={0x10040100, &(0x7f0000000180), &(0x7f00000001c0), 0x0, {0x22}, 0x0, 0x0, &(0x7f0000001240)=""/7, &(0x7f0000001280)=[r1, 0x0, r2, 0x0, r5, 0xffffffffffffffff, 0x0], 0x7}, 0x50) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000001340)) write$P9_RVERSION(r0, &(0x7f0000000100)={0x13, 0x65, 0xffff, 0xffffffff, 0x6, '9P2000'}, 0x13) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) unshare(0x40000000) 10:42:20 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x88be, 0x10, 0x0, [@guehdr={0x2}]}}}}}, 0x0) 10:42:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs$namespace(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='coredump_filter\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x5) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:42:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000002c0)=""/102) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'trusted)!vboxnet0system!@[{trusted@eth1vmnet1cgroupmd5sum-proc'}], 0xa, "219231e518bed4e9adfc7da0e272bb7d3139e4bfd5d7cc31242a3b1fefab9804f69eefc3ef9fa0d97b71a7fa30cc88db3408e5cb3cd14e24e26459459e5c3b9760741dd0996a0bc3ba796fbf5a83ba2164862e15aa0cb659f7912b20b5b10f14bfc6664dabceb227a6b2cd24335b611c3a370e06a70f5a3e661fb31e741b45841240abd0"}, 0xce) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty, 0xfb}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000280)="a2", 0x1) socket$inet(0x10, 0x3, 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x10889113, 0x1) read$usbmon(r5, &(0x7f0000000200)=""/103, 0x67) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e21}}, 0x80) 10:42:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="abba0100000000002800128008000100767469001c00028008000400ffffffff08000500e000000208000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0800a1270000000000009e7e19c946c521de66ecb3956e07d03da898b1cc"], 0x58}}, 0x0) 10:42:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000002c0)=""/102) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'trusted)!vboxnet0system!@[{trusted@eth1vmnet1cgroupmd5sum-proc'}], 0xa, "219231e518bed4e9adfc7da0e272bb7d3139e4bfd5d7cc31242a3b1fefab9804f69eefc3ef9fa0d97b71a7fa30cc88db3408e5cb3cd14e24e26459459e5c3b9760741dd0996a0bc3ba796fbf5a83ba2164862e15aa0cb659f7912b20b5b10f14bfc6664dabceb227a6b2cd24335b611c3a370e06a70f5a3e661fb31e741b45841240abd0"}, 0xce) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty, 0xfb}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000280)="a2", 0x1) socket$inet(0x10, 0x3, 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x10889113, 0x1) read$usbmon(r5, &(0x7f0000000200)=""/103, 0x67) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e21}}, 0x80) 10:42:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r5}]}}}]}, 0x38}}, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0xd0}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 500.584258][T17670] IPVS: ftp: loaded support on port[0] = 21 10:42:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4d00000000000000000000000000000300"]}) r1 = dup(0xffffffffffffffff) getsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f00000001c0)=""/4096, &(0x7f00000000c0)=0x1000) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x581, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) r3 = semget$private(0x0, 0x3, 0x9) semtimedop(r3, &(0x7f0000000100)=[{0x1, 0x3, 0x800}, {0x0, 0x9, 0x800}], 0x2, &(0x7f00000011c0)={0x0, 0x1c9c380}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, 0x0) 10:42:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs$namespace(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='coredump_filter\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x5) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:42:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541d, 0x0) 10:42:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4d00000000000000000000000000000300"]}) r1 = dup(0xffffffffffffffff) getsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f00000001c0)=""/4096, &(0x7f00000000c0)=0x1000) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x581, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) r3 = semget$private(0x0, 0x3, 0x9) semtimedop(r3, &(0x7f0000000100)=[{0x1, 0x3, 0x800}, {0x0, 0x9, 0x800}], 0x2, &(0x7f00000011c0)={0x0, 0x1c9c380}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, 0x0) 10:42:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="abba0100000000002800128008000100767469001c00028008000400ffffffff08000500e000000208000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0800a1270000000000009e7e19c946c521de66ecb3956e07d03da898b1cc"], 0x58}}, 0x0) 10:42:21 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001380)={0x0, 0x3, 0x2, 0x4}, &(0x7f00000013c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000001400)={r4, 0x77}, 0x8) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) clone3(&(0x7f00000012c0)={0x10040100, &(0x7f0000000180), &(0x7f00000001c0), 0x0, {0x22}, 0x0, 0x0, &(0x7f0000001240)=""/7, &(0x7f0000001280)=[r1, 0x0, r2, 0x0, r5, 0xffffffffffffffff, 0x0], 0x7}, 0x50) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000001340)) write$P9_RVERSION(r0, &(0x7f0000000100)={0x13, 0x65, 0xffff, 0xffffffff, 0x6, '9P2000'}, 0x13) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) unshare(0x40000000) 10:42:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000002c0)=""/102) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'trusted)!vboxnet0system!@[{trusted@eth1vmnet1cgroupmd5sum-proc'}], 0xa, "219231e518bed4e9adfc7da0e272bb7d3139e4bfd5d7cc31242a3b1fefab9804f69eefc3ef9fa0d97b71a7fa30cc88db3408e5cb3cd14e24e26459459e5c3b9760741dd0996a0bc3ba796fbf5a83ba2164862e15aa0cb659f7912b20b5b10f14bfc6664dabceb227a6b2cd24335b611c3a370e06a70f5a3e661fb31e741b45841240abd0"}, 0xce) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty, 0xfb}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000280)="a2", 0x1) socket$inet(0x10, 0x3, 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x10889113, 0x1) read$usbmon(r5, &(0x7f0000000200)=""/103, 0x67) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e21}}, 0x80) 10:42:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:42:21 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x28b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100004}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b80)={0x5, 0xd, 0x6}, 0x10, 0x0, r0}, 0x78) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_vlan\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() getpriority(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) dup(0xffffffffffffffff) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x78) 10:42:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4d00000000000000000000000000000300"]}) r1 = dup(0xffffffffffffffff) getsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f00000001c0)=""/4096, &(0x7f00000000c0)=0x1000) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x581, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) r3 = semget$private(0x0, 0x3, 0x9) semtimedop(r3, &(0x7f0000000100)=[{0x1, 0x3, 0x800}, {0x0, 0x9, 0x800}], 0x2, &(0x7f00000011c0)={0x0, 0x1c9c380}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, 0x0) 10:42:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:42:21 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x28b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100004}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b80)={0x5, 0xd, 0x6}, 0x10, 0x0, r0}, 0x78) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_vlan\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() getpriority(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) dup(0xffffffffffffffff) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x78) [ 501.998967][T17703] IPVS: ftp: loaded support on port[0] = 21 10:42:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:42:22 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x28b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100004}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b80)={0x5, 0xd, 0x6}, 0x10, 0x0, r0}, 0x78) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_vlan\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() getpriority(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) dup(0xffffffffffffffff) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x78) 10:42:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:42:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) close(r0) 10:42:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="abba0100000000002800128008000100767469001c00028008000400ffffffff08000500e000000208000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0800a1270000000000009e7e19c946c521de66ecb3956e07d03da898b1cc"], 0x58}}, 0x0) 10:42:23 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001380)={0x0, 0x3, 0x2, 0x4}, &(0x7f00000013c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000001400)={r4, 0x77}, 0x8) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) clone3(&(0x7f00000012c0)={0x10040100, &(0x7f0000000180), &(0x7f00000001c0), 0x0, {0x22}, 0x0, 0x0, &(0x7f0000001240)=""/7, &(0x7f0000001280)=[r1, 0x0, r2, 0x0, r5, 0xffffffffffffffff, 0x0], 0x7}, 0x50) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000001340)) write$P9_RVERSION(r0, &(0x7f0000000100)={0x13, 0x65, 0xffff, 0xffffffff, 0x6, '9P2000'}, 0x13) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) unshare(0x40000000) 10:42:23 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x28b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100004}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b80)={0x5, 0xd, 0x6}, 0x10, 0x0, r0}, 0x78) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_vlan\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() getpriority(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) dup(0xffffffffffffffff) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x78) 10:42:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) close(r0) 10:42:23 executing program 3: syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000440)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\n\xa3\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee\xf2\xdbQ\xe8BE\xc2\xe8h\xef2Yz\x8c!\x88@$\x88\xf5\a\xe8\xf4E\xacn\'\x96\xb9u\xf3\xc0}\xcc[\x8f\xbe\x14k\xb0\xce\xbdd\xb4Q\x90\x85ti1\fK\xd4N\r\x0f\x0e\xc4\x14\xda\x98\x06\xeaMY\xb42r\'MM\xbd7q!\xa6\x11}}\x98jB:\x8b\x1b@-\xfd\xe1A\xa6\xc7x\x1a}x\x93\xb0\xcavj\xbb\xa8\aLV\x1a\xfe\x93\xfb\xb0ec\'\x11@\x1eR\v%\\@\xfd\xd0\x7f\xf7o\'qn\x98\xf5\xb6T\b\x95\x8a\xc6\xbdG\xa5\xad\xfd\x15P9\xb6\x8d\x84\xf6&\xd9\xc2\x89A\x9dF\xbe\xf2\x12 \xbe\xe20\xb90\x13\x1c\xae\xdb=\xee\x1e\x945\x88:\xa5}\xdf\xad:ft\xc9\x9dE\x1b\xbf\x18\xd7@V\xb0\x05R\x04\xa5}\xa45\xb5\xc4\xb5\xd3K\xef\xdd\xbc\xb0\x87\v\xe8\xf8', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 10:42:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4d00000000000000000000000000000300"]}) r1 = dup(0xffffffffffffffff) getsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f00000001c0)=""/4096, &(0x7f00000000c0)=0x1000) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x581, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) r3 = semget$private(0x0, 0x3, 0x9) semtimedop(r3, &(0x7f0000000100)=[{0x1, 0x3, 0x800}, {0x0, 0x9, 0x800}], 0x2, &(0x7f00000011c0)={0x0, 0x1c9c380}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, 0x0) 10:42:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) close(r0) 10:42:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) close(r0) 10:42:24 executing program 3: r0 = gettid() exit(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) 10:42:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) close(r0) 10:42:24 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x0) 10:42:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x8, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) [ 504.336153][T17762] IPVS: ftp: loaded support on port[0] = 21 10:42:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) close(r0) 10:42:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r6, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) close(r5) 10:42:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) close(r0) 10:42:24 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000010000000000000000000a1c000000120a000000000000000000000000000008000340000000031400000011000100000000000430c3d4"], 0x1}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:42:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000a07fff)) 10:42:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300030069fffffffc000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 10:42:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:42:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)='fS\a\x00', 0x4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x30, 0x0, 0x0, 0x0, 0x5d}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0015000a00060008000200000800005d14a4e91ee438", 0x39}], 0x1) 10:42:25 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socket$inet(0xa, 0x801, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x6b) socket$inet(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)) dup(r0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x6b) socket$inet(0x2, 0x80001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') socket$netlink(0x10, 0x3, 0x0) getdents64(r2, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/57, 0x39}], 0x100000000000025e, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 10:42:25 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) capget(0x0, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) waitid(0x2, 0x0, &(0x7f0000000040), 0x2, 0x0) memfd_create(0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[]}}, 0x0) r3 = memfd_create(0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r3, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) 10:42:25 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x1, 0x0, &(0x7f0000000480)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x2000005) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000002c0)=ANY=[@ANYRES64]) 10:42:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') sendfile(r1, r2, 0x0, 0x320f) [ 505.246593][T17817] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 505.329732][T17817] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 10:42:25 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0xfffffffe, 0x0, 0x0, 0x0, 0x34, 0x4}, 0x9c) 10:42:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4bfa, 0x0) 10:42:25 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x100000001, 0x20802) socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x4e23, 0x5, @empty, 0x3}, {0xa, 0x4e24, 0x5, @mcast2, 0x78}, 0x23, [0x0, 0xff, 0x825, 0x5b6, 0x0, 0x7, 0x1e05]}, 0x5c) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 10:42:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') sendfile(r1, r2, 0x0, 0x320f) 10:42:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000700)={@void, @void, @ipv6=@tipc_packet={0x6, 0x6, "65a526", 0x235, 0x6, 0x6, @local, @local, {[@fragment={0x88, 0x0, 0x9, 0x0, 0x0, 0xe, 0x64}, @routing={0x3c, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x4, 0x16, [], [@enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0xef}, @generic={0x0, 0x62, "6aae0b3e094a867dbe7f0a0eb0852035e6cc88338849825a57bd8bc5a145b9732a1a4483fecd2d0d6a6b446b5554a3a8116a1da0808e4d0b6a91301d645d7120654a2ae63a39ae0d248594141e76fd3bd48b17904c2b44f22ca5731621bab18e8ef9"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x2, [0x6, 0x6]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, @routing={0x84, 0x10, 0x3, 0x9, 0x0, [@loopback, @empty, @dev={0xfe, 0x80, [], 0x37}, @remote, @remote, @mcast1, @rand_addr="184bf2902e696b150ea572af505aef35", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x3c, 0x0, 0x81}, @srh={0x0, 0x12, 0x4, 0x9, 0x9, 0x28, 0x0, [@rand_addr="21fc7639b2270cb42e5f663049ea1ba8", @local, @dev={0xfe, 0x80, [], 0x32}, @empty, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x31}, @loopback]}], @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x0, 0x0, 0xb, 0x1, 0x2, 0x5, 0x0, 0x2, 0x5, 0x1, 0x1, 0xfffe, 0x1f, 0x0, 0x4e20, 0x4e21}, 0x1}, 0x4}, 0x3}}, [0x0]}}}}, 0x25d) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffe) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 10:42:25 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x4e23, 0x8}}}}}, 0x0) 10:42:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)='fS\a\x00', 0x4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x30, 0x0, 0x0, 0x0, 0x5d}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') sendfile(r1, r2, 0x0, 0x320f) 10:42:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)='fS\a\x00', 0x4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x30, 0x0, 0x0, 0x0, 0x5d}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000001e40)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x0, 0x140, 0x140, 0x0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gre0\x00', {}, 'veth0_vlan\x00', {}, 0x0, 0x7}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 10:42:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000700)={@void, @void, @ipv6=@tipc_packet={0x6, 0x6, "65a526", 0x235, 0x6, 0x6, @local, @local, {[@fragment={0x88, 0x0, 0x9, 0x0, 0x0, 0xe, 0x64}, @routing={0x3c, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x4, 0x16, [], [@enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0xef}, @generic={0x0, 0x62, "6aae0b3e094a867dbe7f0a0eb0852035e6cc88338849825a57bd8bc5a145b9732a1a4483fecd2d0d6a6b446b5554a3a8116a1da0808e4d0b6a91301d645d7120654a2ae63a39ae0d248594141e76fd3bd48b17904c2b44f22ca5731621bab18e8ef9"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x2, [0x6, 0x6]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, @routing={0x84, 0x10, 0x3, 0x9, 0x0, [@loopback, @empty, @dev={0xfe, 0x80, [], 0x37}, @remote, @remote, @mcast1, @rand_addr="184bf2902e696b150ea572af505aef35", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x3c, 0x0, 0x81}, @srh={0x0, 0x12, 0x4, 0x9, 0x9, 0x28, 0x0, [@rand_addr="21fc7639b2270cb42e5f663049ea1ba8", @local, @dev={0xfe, 0x80, [], 0x32}, @empty, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x31}, @loopback]}], @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x0, 0x0, 0xb, 0x1, 0x2, 0x5, 0x0, 0x2, 0x5, 0x1, 0x1, 0xfffe, 0x1f, 0x0, 0x4e20, 0x4e21}, 0x1}, 0x4}, 0x3}}, [0x0]}}}}, 0x25d) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffe) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 10:42:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000700)={@void, @void, @ipv6=@tipc_packet={0x6, 0x6, "65a526", 0x235, 0x6, 0x6, @local, @local, {[@fragment={0x88, 0x0, 0x9, 0x0, 0x0, 0xe, 0x64}, @routing={0x3c, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x4, 0x16, [], [@enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0xef}, @generic={0x0, 0x62, "6aae0b3e094a867dbe7f0a0eb0852035e6cc88338849825a57bd8bc5a145b9732a1a4483fecd2d0d6a6b446b5554a3a8116a1da0808e4d0b6a91301d645d7120654a2ae63a39ae0d248594141e76fd3bd48b17904c2b44f22ca5731621bab18e8ef9"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x2, [0x6, 0x6]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, @routing={0x84, 0x10, 0x3, 0x9, 0x0, [@loopback, @empty, @dev={0xfe, 0x80, [], 0x37}, @remote, @remote, @mcast1, @rand_addr="184bf2902e696b150ea572af505aef35", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x3c, 0x0, 0x81}, @srh={0x0, 0x12, 0x4, 0x9, 0x9, 0x28, 0x0, [@rand_addr="21fc7639b2270cb42e5f663049ea1ba8", @local, @dev={0xfe, 0x80, [], 0x32}, @empty, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x31}, @loopback]}], @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x0, 0x0, 0xb, 0x1, 0x2, 0x5, 0x0, 0x2, 0x5, 0x1, 0x1, 0xfffe, 0x1f, 0x0, 0x4e20, 0x4e21}, 0x1}, 0x4}, 0x3}}, [0x0]}}}}, 0x25d) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffe) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) [ 508.377130][ T7] tipc: TX() has been purged, node left! [ 508.438941][T17877] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 10:42:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000700)={@void, @void, @ipv6=@tipc_packet={0x6, 0x6, "65a526", 0x235, 0x6, 0x6, @local, @local, {[@fragment={0x88, 0x0, 0x9, 0x0, 0x0, 0xe, 0x64}, @routing={0x3c, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x4, 0x16, [], [@enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0xef}, @generic={0x0, 0x62, "6aae0b3e094a867dbe7f0a0eb0852035e6cc88338849825a57bd8bc5a145b9732a1a4483fecd2d0d6a6b446b5554a3a8116a1da0808e4d0b6a91301d645d7120654a2ae63a39ae0d248594141e76fd3bd48b17904c2b44f22ca5731621bab18e8ef9"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x2, [0x6, 0x6]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, @routing={0x84, 0x10, 0x3, 0x9, 0x0, [@loopback, @empty, @dev={0xfe, 0x80, [], 0x37}, @remote, @remote, @mcast1, @rand_addr="184bf2902e696b150ea572af505aef35", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x3c, 0x0, 0x81}, @srh={0x0, 0x12, 0x4, 0x9, 0x9, 0x28, 0x0, [@rand_addr="21fc7639b2270cb42e5f663049ea1ba8", @local, @dev={0xfe, 0x80, [], 0x32}, @empty, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x31}, @loopback]}], @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x0, 0x0, 0xb, 0x1, 0x2, 0x5, 0x0, 0x2, 0x5, 0x1, 0x1, 0xfffe, 0x1f, 0x0, 0x4e20, 0x4e21}, 0x1}, 0x4}, 0x3}}, [0x0]}}}}, 0x25d) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffe) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 10:42:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000001e40)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x0, 0x140, 0x140, 0x0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gre0\x00', {}, 'veth0_vlan\x00', {}, 0x0, 0x7}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) [ 508.527119][ T7] tipc: TX() has been purged, node left! 10:42:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') sendfile(r1, r2, 0x0, 0x320f) [ 508.670619][T17891] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 508.688044][ T7] tipc: TX() has been purged, node left! 10:42:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000001e40)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x0, 0x140, 0x140, 0x0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gre0\x00', {}, 'veth0_vlan\x00', {}, 0x0, 0x7}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 10:42:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000700)={@void, @void, @ipv6=@tipc_packet={0x6, 0x6, "65a526", 0x235, 0x6, 0x6, @local, @local, {[@fragment={0x88, 0x0, 0x9, 0x0, 0x0, 0xe, 0x64}, @routing={0x3c, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x4, 0x16, [], [@enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0xef}, @generic={0x0, 0x62, "6aae0b3e094a867dbe7f0a0eb0852035e6cc88338849825a57bd8bc5a145b9732a1a4483fecd2d0d6a6b446b5554a3a8116a1da0808e4d0b6a91301d645d7120654a2ae63a39ae0d248594141e76fd3bd48b17904c2b44f22ca5731621bab18e8ef9"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x2, [0x6, 0x6]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, @routing={0x84, 0x10, 0x3, 0x9, 0x0, [@loopback, @empty, @dev={0xfe, 0x80, [], 0x37}, @remote, @remote, @mcast1, @rand_addr="184bf2902e696b150ea572af505aef35", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x3c, 0x0, 0x81}, @srh={0x0, 0x12, 0x4, 0x9, 0x9, 0x28, 0x0, [@rand_addr="21fc7639b2270cb42e5f663049ea1ba8", @local, @dev={0xfe, 0x80, [], 0x32}, @empty, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x31}, @loopback]}], @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x0, 0x0, 0xb, 0x1, 0x2, 0x5, 0x0, 0x2, 0x5, 0x1, 0x1, 0xfffe, 0x1f, 0x0, 0x4e20, 0x4e21}, 0x1}, 0x4}, 0x3}}, [0x0]}}}}, 0x25d) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffe) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) [ 508.842127][T17895] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 10:42:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000001e40)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x0, 0x140, 0x140, 0x0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gre0\x00', {}, 'veth0_vlan\x00', {}, 0x0, 0x7}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) [ 509.014714][T17902] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 10:42:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)='fS\a\x00', 0x4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x30, 0x0, 0x0, 0x0, 0x5d}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000700)={@void, @void, @ipv6=@tipc_packet={0x6, 0x6, "65a526", 0x235, 0x6, 0x6, @local, @local, {[@fragment={0x88, 0x0, 0x9, 0x0, 0x0, 0xe, 0x64}, @routing={0x3c, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x4, 0x16, [], [@enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0xef}, @generic={0x0, 0x62, "6aae0b3e094a867dbe7f0a0eb0852035e6cc88338849825a57bd8bc5a145b9732a1a4483fecd2d0d6a6b446b5554a3a8116a1da0808e4d0b6a91301d645d7120654a2ae63a39ae0d248594141e76fd3bd48b17904c2b44f22ca5731621bab18e8ef9"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x2, [0x6, 0x6]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, @routing={0x84, 0x10, 0x3, 0x9, 0x0, [@loopback, @empty, @dev={0xfe, 0x80, [], 0x37}, @remote, @remote, @mcast1, @rand_addr="184bf2902e696b150ea572af505aef35", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x3c, 0x0, 0x81}, @srh={0x0, 0x12, 0x4, 0x9, 0x9, 0x28, 0x0, [@rand_addr="21fc7639b2270cb42e5f663049ea1ba8", @local, @dev={0xfe, 0x80, [], 0x32}, @empty, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x31}, @loopback]}], @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x0, 0x0, 0xb, 0x1, 0x2, 0x5, 0x0, 0x2, 0x5, 0x1, 0x1, 0xfffe, 0x1f, 0x0, 0x4e20, 0x4e21}, 0x1}, 0x4}, 0x3}}, [0x0]}}}}, 0x25d) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffe) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 10:42:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)='fS\a\x00', 0x4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x30, 0x0, 0x0, 0x0, 0x5d}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 10:42:31 executing program 2: close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) getpid() getpid() socket$rds(0x15, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000340), 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket(0x2, 0x3, 0x2) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r2, 0xab9535e9a6578fc1, 0x70bd25, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x20}}, 0x40) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 10:42:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000700)={@void, @void, @ipv6=@tipc_packet={0x6, 0x6, "65a526", 0x235, 0x6, 0x6, @local, @local, {[@fragment={0x88, 0x0, 0x9, 0x0, 0x0, 0xe, 0x64}, @routing={0x3c, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x4, 0x16, [], [@enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0xef}, @generic={0x0, 0x62, "6aae0b3e094a867dbe7f0a0eb0852035e6cc88338849825a57bd8bc5a145b9732a1a4483fecd2d0d6a6b446b5554a3a8116a1da0808e4d0b6a91301d645d7120654a2ae63a39ae0d248594141e76fd3bd48b17904c2b44f22ca5731621bab18e8ef9"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x2, [0x6, 0x6]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, @routing={0x84, 0x10, 0x3, 0x9, 0x0, [@loopback, @empty, @dev={0xfe, 0x80, [], 0x37}, @remote, @remote, @mcast1, @rand_addr="184bf2902e696b150ea572af505aef35", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x3c, 0x0, 0x81}, @srh={0x0, 0x12, 0x4, 0x9, 0x9, 0x28, 0x0, [@rand_addr="21fc7639b2270cb42e5f663049ea1ba8", @local, @dev={0xfe, 0x80, [], 0x32}, @empty, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x31}, @loopback]}], @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x0, 0x0, 0xb, 0x1, 0x2, 0x5, 0x0, 0x2, 0x5, 0x1, 0x1, 0xfffe, 0x1f, 0x0, 0x4e20, 0x4e21}, 0x1}, 0x4}, 0x3}}, [0x0]}}}}, 0x25d) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffe) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 10:42:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000700)={@void, @void, @ipv6=@tipc_packet={0x6, 0x6, "65a526", 0x235, 0x6, 0x6, @local, @local, {[@fragment={0x88, 0x0, 0x9, 0x0, 0x0, 0xe, 0x64}, @routing={0x3c, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x4, 0x16, [], [@enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0xef}, @generic={0x0, 0x62, "6aae0b3e094a867dbe7f0a0eb0852035e6cc88338849825a57bd8bc5a145b9732a1a4483fecd2d0d6a6b446b5554a3a8116a1da0808e4d0b6a91301d645d7120654a2ae63a39ae0d248594141e76fd3bd48b17904c2b44f22ca5731621bab18e8ef9"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x2, [0x6, 0x6]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, @routing={0x84, 0x10, 0x3, 0x9, 0x0, [@loopback, @empty, @dev={0xfe, 0x80, [], 0x37}, @remote, @remote, @mcast1, @rand_addr="184bf2902e696b150ea572af505aef35", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x3c, 0x0, 0x81}, @srh={0x0, 0x12, 0x4, 0x9, 0x9, 0x28, 0x0, [@rand_addr="21fc7639b2270cb42e5f663049ea1ba8", @local, @dev={0xfe, 0x80, [], 0x32}, @empty, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x31}, @loopback]}], @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x0, 0x0, 0xb, 0x1, 0x2, 0x5, 0x0, 0x2, 0x5, 0x1, 0x1, 0xfffe, 0x1f, 0x0, 0x4e20, 0x4e21}, 0x1}, 0x4}, 0x3}}, [0x0]}}}}, 0x25d) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffe) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 10:42:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) 10:42:31 executing program 2: close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) getpid() getpid() socket$rds(0x15, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000340), 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket(0x2, 0x3, 0x2) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r2, 0xab9535e9a6578fc1, 0x70bd25, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x20}}, 0x40) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 10:42:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000700)={@void, @void, @ipv6=@tipc_packet={0x6, 0x6, "65a526", 0x235, 0x6, 0x6, @local, @local, {[@fragment={0x88, 0x0, 0x9, 0x0, 0x0, 0xe, 0x64}, @routing={0x3c, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x4, 0x16, [], [@enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0xef}, @generic={0x0, 0x62, "6aae0b3e094a867dbe7f0a0eb0852035e6cc88338849825a57bd8bc5a145b9732a1a4483fecd2d0d6a6b446b5554a3a8116a1da0808e4d0b6a91301d645d7120654a2ae63a39ae0d248594141e76fd3bd48b17904c2b44f22ca5731621bab18e8ef9"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x2, [0x6, 0x6]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, @routing={0x84, 0x10, 0x3, 0x9, 0x0, [@loopback, @empty, @dev={0xfe, 0x80, [], 0x37}, @remote, @remote, @mcast1, @rand_addr="184bf2902e696b150ea572af505aef35", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x3c, 0x0, 0x81}, @srh={0x0, 0x12, 0x4, 0x9, 0x9, 0x28, 0x0, [@rand_addr="21fc7639b2270cb42e5f663049ea1ba8", @local, @dev={0xfe, 0x80, [], 0x32}, @empty, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x31}, @loopback]}], @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x0, 0x0, 0xb, 0x1, 0x2, 0x5, 0x0, 0x2, 0x5, 0x1, 0x1, 0xfffe, 0x1f, 0x0, 0x4e20, 0x4e21}, 0x1}, 0x4}, 0x3}}, [0x0]}}}}, 0x25d) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffe) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) [ 511.689589][T17932] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 511.717522][T17933] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:42:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 10:42:31 executing program 2: close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) getpid() getpid() socket$rds(0x15, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000340), 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket(0x2, 0x3, 0x2) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r2, 0xab9535e9a6578fc1, 0x70bd25, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x20}}, 0x40) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 10:42:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)='fS\a\x00', 0x4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x30, 0x0, 0x0, 0x0, 0x5d}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:34 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)='/dev/dlm-monitor\x00'}, 0x30) process_vm_readv(r1, &(0x7f0000000680)=[{&(0x7f0000000280)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/67, 0x43}, {&(0x7f00000005c0)=""/50, 0x32}, {&(0x7f0000000600)=""/89, 0x59}], 0x5, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f0000000800)=""/140, 0x8c}], 0x2, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000, 0x50000) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r3, &(0x7f0000000380)="7345adf44da6988cd3aa0e032b1dfbd310e96edf2d7d4288ac5a4d83105855327cd8452729ff0583633c2ffbafa8a5c3c28f335f8c83c70f53056582109d0d225e46c1e97b46ed795723ffe0a86fc2b1ece660844829a32910c2806a4760abd04fa99719c712ec87c5f9482506e8c506dda6a63e9e6394c49298001ff642c7df1f11b653888067adfd4389a573c8a746b689471807b2d5bf5d6b0a49e76bd611cbfe6bc0e3b7bca44bda9f8dd652365b57d02087aa02de859da7908b4aa2c95841630b3b850d3fb9"}, 0x20) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) unshare(0x40000600) [ 514.416566][T17958] IPVS: ftp: loaded support on port[0] = 21 10:42:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)='fS\a\x00', 0x4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x30, 0x0, 0x0, 0x0, 0x5d}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x30, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x14}, [@FRA_SRC={0x14, 0x2, @dev}]}, 0x30}}, 0x0) 10:42:34 executing program 2: close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) getpid() getpid() socket$rds(0x15, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000340), 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket(0x2, 0x3, 0x2) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r2, 0xab9535e9a6578fc1, 0x70bd25, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x20}}, 0x40) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 10:42:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000700)={@void, @void, @ipv6=@tipc_packet={0x6, 0x6, "65a526", 0x235, 0x6, 0x6, @local, @local, {[@fragment={0x88, 0x0, 0x9, 0x0, 0x0, 0xe, 0x64}, @routing={0x3c, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x4, 0x16, [], [@enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0xef}, @generic={0x0, 0x62, "6aae0b3e094a867dbe7f0a0eb0852035e6cc88338849825a57bd8bc5a145b9732a1a4483fecd2d0d6a6b446b5554a3a8116a1da0808e4d0b6a91301d645d7120654a2ae63a39ae0d248594141e76fd3bd48b17904c2b44f22ca5731621bab18e8ef9"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x2, [0x6, 0x6]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, @routing={0x84, 0x10, 0x3, 0x9, 0x0, [@loopback, @empty, @dev={0xfe, 0x80, [], 0x37}, @remote, @remote, @mcast1, @rand_addr="184bf2902e696b150ea572af505aef35", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x3c, 0x0, 0x81}, @srh={0x0, 0x12, 0x4, 0x9, 0x9, 0x28, 0x0, [@rand_addr="21fc7639b2270cb42e5f663049ea1ba8", @local, @dev={0xfe, 0x80, [], 0x32}, @empty, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x31}, @loopback]}], @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x0, 0x0, 0xb, 0x1, 0x2, 0x5, 0x0, 0x2, 0x5, 0x1, 0x1, 0xfffe, 0x1f, 0x0, 0x4e20, 0x4e21}, 0x1}, 0x4}, 0x3}}, [0x0]}}}}, 0x25d) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffe) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 10:42:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x30, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x14}, [@FRA_SRC={0x14, 0x2, @dev}]}, 0x30}}, 0x0) 10:42:34 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:42:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x30, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x14}, [@FRA_SRC={0x14, 0x2, @dev}]}, 0x30}}, 0x0) [ 514.960557][T17980] IPVS: ftp: loaded support on port[0] = 21 10:42:35 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x30, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x14}, [@FRA_SRC={0x14, 0x2, @dev}]}, 0x30}}, 0x0) 10:42:35 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)='/dev/dlm-monitor\x00'}, 0x30) process_vm_readv(r1, &(0x7f0000000680)=[{&(0x7f0000000280)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/67, 0x43}, {&(0x7f00000005c0)=""/50, 0x32}, {&(0x7f0000000600)=""/89, 0x59}], 0x5, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f0000000800)=""/140, 0x8c}], 0x2, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000, 0x50000) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r3, &(0x7f0000000380)="7345adf44da6988cd3aa0e032b1dfbd310e96edf2d7d4288ac5a4d83105855327cd8452729ff0583633c2ffbafa8a5c3c28f335f8c83c70f53056582109d0d225e46c1e97b46ed795723ffe0a86fc2b1ece660844829a32910c2806a4760abd04fa99719c712ec87c5f9482506e8c506dda6a63e9e6394c49298001ff642c7df1f11b653888067adfd4389a573c8a746b689471807b2d5bf5d6b0a49e76bd611cbfe6bc0e3b7bca44bda9f8dd652365b57d02087aa02de859da7908b4aa2c95841630b3b850d3fb9"}, 0x20) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) unshare(0x40000600) 10:42:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) socket$kcm(0x2b, 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xde26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0224fc600804184001ac0f00281982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 515.358315][T17992] netlink: 17426 bytes leftover after parsing attributes in process `syz-executor.3'. [ 515.369665][T17989] IPVS: ftp: loaded support on port[0] = 21 [ 516.996982][ T7] tipc: TX() has been purged, node left! [ 517.156955][ T7] tipc: TX() has been purged, node left! 10:42:37 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)='/dev/dlm-monitor\x00'}, 0x30) process_vm_readv(r1, &(0x7f0000000680)=[{&(0x7f0000000280)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/67, 0x43}, {&(0x7f00000005c0)=""/50, 0x32}, {&(0x7f0000000600)=""/89, 0x59}], 0x5, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f0000000800)=""/140, 0x8c}], 0x2, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000, 0x50000) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r3, &(0x7f0000000380)="7345adf44da6988cd3aa0e032b1dfbd310e96edf2d7d4288ac5a4d83105855327cd8452729ff0583633c2ffbafa8a5c3c28f335f8c83c70f53056582109d0d225e46c1e97b46ed795723ffe0a86fc2b1ece660844829a32910c2806a4760abd04fa99719c712ec87c5f9482506e8c506dda6a63e9e6394c49298001ff642c7df1f11b653888067adfd4389a573c8a746b689471807b2d5bf5d6b0a49e76bd611cbfe6bc0e3b7bca44bda9f8dd652365b57d02087aa02de859da7908b4aa2c95841630b3b850d3fb9"}, 0x20) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) unshare(0x40000600) 10:42:37 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@empty}, {@in=@remote, 0x100000, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@remote}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) [ 517.316937][ T7] tipc: TX() has been purged, node left! [ 517.369699][T18002] mip6: mip6_destopt_init_state: spi is not 0: 4096 [ 517.383398][T18005] mip6: mip6_destopt_init_state: spi is not 0: 4096 [ 517.460954][T18006] IPVS: ftp: loaded support on port[0] = 21 10:42:37 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)='/dev/dlm-monitor\x00'}, 0x30) process_vm_readv(r1, &(0x7f0000000680)=[{&(0x7f0000000280)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/67, 0x43}, {&(0x7f00000005c0)=""/50, 0x32}, {&(0x7f0000000600)=""/89, 0x59}], 0x5, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f0000000800)=""/140, 0x8c}], 0x2, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000, 0x50000) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r3, &(0x7f0000000380)="7345adf44da6988cd3aa0e032b1dfbd310e96edf2d7d4288ac5a4d83105855327cd8452729ff0583633c2ffbafa8a5c3c28f335f8c83c70f53056582109d0d225e46c1e97b46ed795723ffe0a86fc2b1ece660844829a32910c2806a4760abd04fa99719c712ec87c5f9482506e8c506dda6a63e9e6394c49298001ff642c7df1f11b653888067adfd4389a573c8a746b689471807b2d5bf5d6b0a49e76bd611cbfe6bc0e3b7bca44bda9f8dd652365b57d02087aa02de859da7908b4aa2c95841630b3b850d3fb9"}, 0x20) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) unshare(0x40000600) 10:42:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x7, 0x1}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 10:42:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xf, &(0x7f00000002c0)=[{&(0x7f0000000180)="2e00000032000908d22780258c6394fb040ffc0e10000b500c000200053582c137153e370900018025642500d1bd", 0x2e}], 0x1}, 0x0) 10:42:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffefffff}, 0x4) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 10:42:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 10:42:37 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000010803df5e8caef4079284e9af1ecf03e70000d05accf1c14ad9c45372b49b4f10"], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:42:37 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) [ 517.665366][T18014] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 10:42:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffefffff}, 0x4) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 10:42:37 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0x2, 0x4) [ 517.836058][T18019] IPVS: ftp: loaded support on port[0] = 21 10:42:37 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 10:42:37 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0x2, 0x4) 10:42:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffefffff}, 0x4) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 10:42:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffefffff}, 0x4) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 10:42:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0x2, 0x4) 10:42:38 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 10:42:38 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 10:42:38 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 10:42:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0x2, 0x4) 10:42:38 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 10:42:38 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)="e10451545d5bd081d96a8d393493144a3561971782199785a4bb6fec5dc7f6cabd5c993499720a939a75295ca8dc9c270339f85b16fb314747a3e4fc3dd95f0503f1e3f28ffe31c5f05e9e2bc81b4e68b3b311040537bb42fc765ec2ba80ce7300000000000000058ca68e319ad3ed22a2fae4bc97e8b1630605aa979888f712fafb34e313fb", 0x86}, {&(0x7f0000000200)="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", 0xf7a}], 0x2) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 10:42:38 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_vlan\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000017c0)=0x14) getpriority(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x42101, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000200), 0x0) r1 = getpgid(0x0) gettid() openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) r3 = dup(0xffffffffffffffff) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000480)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000000)='+bdev[ð0wlan07GPL\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0xb, &(0x7f0000000080)='em0trusted\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='eth0{\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r7, 0xa02000000000000, 0x60, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 10:42:38 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 10:42:38 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 10:42:38 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 10:42:39 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_vlan\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000017c0)=0x14) getpriority(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x42101, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000200), 0x0) r1 = getpgid(0x0) gettid() openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) r3 = dup(0xffffffffffffffff) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000480)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000000)='+bdev[ð0wlan07GPL\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0xb, &(0x7f0000000080)='em0trusted\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='eth0{\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r7, 0xa02000000000000, 0x60, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 10:42:39 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 10:42:39 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 10:42:39 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 10:42:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000001, 0x10012, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') 10:42:39 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_vlan\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000017c0)=0x14) getpriority(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x42101, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000200), 0x0) r1 = getpgid(0x0) gettid() openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) r3 = dup(0xffffffffffffffff) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000480)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000000)='+bdev[ð0wlan07GPL\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0xb, &(0x7f0000000080)='em0trusted\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='eth0{\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r7, 0xa02000000000000, 0x60, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 10:42:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@get={0xe0, 0x13, 0xdf, 0x0, 0x0, {{'drbg_pr_hmac_sha256\x00'}, [0xf]}}, 0xe0}}, 0x0) 10:42:39 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x167) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 10:42:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b7050000000000006110240000000000d40500002000000095000000000000009abb1723bf24203831c9545b21c751ee4024f479cbe4b89f9808838da5847c95ffc926c2e1a8c7a3221481f5009edaf5f5ac058299e10e790a198f42a715929fb3d2a73dd02584a54ee68c70db4d8995886e"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 10:42:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) getsockopt(r2, 0x800000010f, 0x89, &(0x7f00004ad000), &(0x7f0000a3c000)=0xffffffffffffff74) 10:42:39 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x800280804524, &(0x7f00000000c0)) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000340), 0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x519001, 0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r7, &(0x7f0000001300)=[{&(0x7f0000000200)="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", 0x3f3}], 0x1) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000240)={0x1ff, 0xffff, 0x4, 0x2, 0x17, "8cb47b82e00dc998"}) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='auxv\x00') r9 = openat$cgroup_ro(r8, &(0x7f0000000480)='cgroup.controllers\x00', 0x0, 0x0) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r10, 0x4c80, r11) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r11) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_config_ext={0x5, 0x4}, 0x10880, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) 10:42:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@get={0xe0, 0x13, 0xdf, 0x0, 0x0, {{'drbg_pr_hmac_sha256\x00'}, [0xf]}}, 0xe0}}, 0x0) 10:42:39 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_vlan\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000017c0)=0x14) getpriority(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x42101, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000200), 0x0) r1 = getpgid(0x0) gettid() openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) r3 = dup(0xffffffffffffffff) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000480)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000000)='+bdev[ð0wlan07GPL\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0xb, &(0x7f0000000080)='em0trusted\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='eth0{\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r7, 0xa02000000000000, 0x60, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 10:42:39 executing program 2: socket$kcm(0xa, 0x922000000003, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="2e00000022004786006d20020031d45900899c6ffb5b66000025f93360561817ac3d23ff0700c00e00d000000000", 0x2e) socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) 10:42:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, 0x0}}, 0x20) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40a85323, &(0x7f00000000c0)={0x80}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r6, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e20, 0x55, @remote, 0x1}, {0xa, 0x0, 0x7, @ipv4={[], [], @multicast1}}, 0x7, [0x0, 0x1, 0x7ff, 0x0, 0x200, 0xfffffffe, 0x8001, 0xfffffffe]}, 0x37) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x80000001, 0x4000) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r9) openat$nvram(0xffffffffffffff9c, 0x0, 0x210001, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000002c0)={0x0, "85928c50d8e1450140030ca189efbfd49410a4750052f3c5c471a69b14cf8f89", 0x2}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:42:40 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 10:42:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@get={0xe0, 0x13, 0xdf, 0x0, 0x0, {{'drbg_pr_hmac_sha256\x00'}, [0xf]}}, 0xe0}}, 0x0) 10:42:40 executing program 2: socket$kcm(0xa, 0x922000000003, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="2e00000022004786006d20020031d45900899c6ffb5b66000025f93360561817ac3d23ff0700c00e00d000000000", 0x2e) socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) 10:42:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x11}, 0x14}}, 0x0) 10:42:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f000000b000)={0x77359400}, 0x0, 0x0) 10:42:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@get={0xe0, 0x13, 0xdf, 0x0, 0x0, {{'drbg_pr_hmac_sha256\x00'}, [0xf]}}, 0xe0}}, 0x0) 10:42:40 executing program 3: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x50, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x34, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}]}]}, 0x50}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x60, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 10:42:40 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x800280804524, &(0x7f00000000c0)) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000340), 0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x519001, 0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r7, &(0x7f0000001300)=[{&(0x7f0000000200)="892e0d597945aa09489d3633157a5ab0d5254093f1f5d2c04b61b47aa992582e98934ecd898478226498007f639a6a27e4e0bb8ffdf9f6b6557506dae083edf66c65dfcfb615cc2d3a997a25bacaa646f453eb7535f9f46cc1ff4916e1e53cfde3afd96db47e0337cf70ab5c391ca751fe9a6a09c3adb4c770986c904d14e65cc497298ed30547b7f324ace26e6eb91d07aa3a152db9f07877f78ea42959d9c02e14f7ecd761e7a4399504d9573d2525139cf9af8299b005a4be310df4e3dedcb062a3a8e0417aaf23d69b4b6909d1d2bb8dd4988a5c044cc950142bdc5f6f17ee6bde8dfcc3f598578a2ab2a465ec4e20bb348bf41bb81bc5bf455cafacb2a9b422cbace11a6036e322ebdde41ca9ba2b5862aa63f4a2fca45714a5d2cac8ef1c9a8565c494b1bf610d78d2ae0e10cf51607b6eeec158a79db847d8d302f10a76f0139f61d5f08bd08cf2f799cf663f78773163510447bf1aa5cb7716367b353d9b162b68c02af1e905c6b258f3516b11702fbdd533f88d503a3beb68a17342a1c79c6175c3c83e89729d9c3f69f12c2daab0dc88d82ecbb8b44eeff51645b32da9a587792c5958ab75b25d3bbf7ff0a98d2cedfb6132296db4c844f56b0858abacffe29e22e931121d31d50f38bc2277b5aaef46cc03ab7af7caca6be14ab48d217f5c11734d2cd541406265c42289c05b013e04472e8114ed662c7a20ff248a53e9219edd13b15f8eb9a88b66fe36d02c48ac5f3321fbe6fb1cda4a0b39fe2b6800800557d1b965174daec6fc71477ae563fd755bd60516aace2271e2c6d1d6617a231b60d765a373c003daa91c5bd5bfab4c5d08548fa281e936060eccef6e86d1aba8fb0d905c51d9e0f270e6515a7e2f08203b8175539e7f6f44b022e9ff5f3db8414d555c2551b99f85d3c858225d56995b6b7a1eb48f4c7e1f2c5f5e910d7966f15405696432da09ba9c5d3907181fdb806e991b58f48c944377bc629f83fae16bfe980199181002609dbd06f216b6c28f52ea5aca7eae7fe9f59581b9a1447ef58e83f6d027d9383824fe515ec736ac1601ecc42463e56abc3f85519db848d89febeb671719c6bd69a04612c083026bba4fe2b86f909cae8b6942ae9873d528edd9e344d2814785e41cdef48bff018adc09a39a0a7a432a0d351460b3587260c16af42d90415c72875e30e68d0bed6e3fd37b9d24e9cf70b08d53d17da16c8d66be3f37b18e5ecd52b0c8f748d031349f4bf7b2e871f7acaaba5f02ece0e3f39cd1fbe283cb712e7d5580734a7acd2c7a9af5f3156c298da177dd3f4935fcb76f4bf64aaaa687e64e866cd8d5c370cb6a3913200f30aaf03f35d19bd51d43879bab6083201fa7e48795e3ced2cf40cf14638be93bd50479a4d4df5fcd8f782c86589173cc671aeee8db21c22b697d", 0x3f3}], 0x1) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000240)={0x1ff, 0xffff, 0x4, 0x2, 0x17, "8cb47b82e00dc998"}) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='auxv\x00') r9 = openat$cgroup_ro(r8, &(0x7f0000000480)='cgroup.controllers\x00', 0x0, 0x0) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r10, 0x4c80, r11) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r11) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_config_ext={0x5, 0x4}, 0x10880, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) 10:42:40 executing program 2: socket$kcm(0xa, 0x922000000003, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="2e00000022004786006d20020031d45900899c6ffb5b66000025f93360561817ac3d23ff0700c00e00d000000000", 0x2e) socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) 10:42:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = memfd_create(0x0, 0x0) pwritev(r3, 0x0, 0x0, 0x81003) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) quotactl(0x7, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000400)="b97adf9d7ead4813ab74823143973b2ec742248ab2343796b7f94b092f0010915f77cfbb83211c201a12dbe1b4c42bea2f474054ac78f2381f3e1715de9792414d34417bb25c8909e4a5d0a6efc3d1efd83eb7590b36008fdf1fab50ca1e6efbeb956e976ae87e58ee3b941ba7e985eb7d54e91a6e09e241f9b96d6f8b0095f3") ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:42:40 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="17cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:42:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r1, r0, r1, 0x0) 10:42:40 executing program 2: socket$kcm(0xa, 0x922000000003, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="2e00000022004786006d20020031d45900899c6ffb5b66000025f93360561817ac3d23ff0700c00e00d000000000", 0x2e) socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) 10:42:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 10:42:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r0, r0, 0x0, 0x5) 10:42:41 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="17cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:42:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f000000b000)={0x77359400}, 0x0, 0x0) 10:42:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000002c0)={0x0, {}, {{0x2, 0x0, @broadcast}}}, 0x108) 10:42:41 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/8, &(0x7f0000000140)=0x8) 10:42:42 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x800280804524, &(0x7f00000000c0)) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000340), 0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x519001, 0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r7, &(0x7f0000001300)=[{&(0x7f0000000200)="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", 0x3f3}], 0x1) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000240)={0x1ff, 0xffff, 0x4, 0x2, 0x17, "8cb47b82e00dc998"}) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='auxv\x00') r9 = openat$cgroup_ro(r8, &(0x7f0000000480)='cgroup.controllers\x00', 0x0, 0x0) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r10, 0x4c80, r11) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r11) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_config_ext={0x5, 0x4}, 0x10880, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) 10:42:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 10:42:42 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="17cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:42:42 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/8, &(0x7f0000000140)=0x8) 10:42:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f000000b000)={0x77359400}, 0x0, 0x0) 10:42:42 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/8, &(0x7f0000000140)=0x8) 10:42:42 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="17cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:42:42 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/8, &(0x7f0000000140)=0x8) 10:42:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 10:42:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f000000b000)={0x77359400}, 0x0, 0x0) 10:42:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 10:42:42 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000000c0)={0x0, 0x3, 0x3ff, 0x7, 0x3, 0x9}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) 10:42:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 10:42:43 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x800280804524, &(0x7f00000000c0)) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000340), 0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x519001, 0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r7, &(0x7f0000001300)=[{&(0x7f0000000200)="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", 0x3f3}], 0x1) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000240)={0x1ff, 0xffff, 0x4, 0x2, 0x17, "8cb47b82e00dc998"}) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='auxv\x00') r9 = openat$cgroup_ro(r8, &(0x7f0000000480)='cgroup.controllers\x00', 0x0, 0x0) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r10, 0x4c80, r11) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r11) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_config_ext={0x5, 0x4}, 0x10880, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) 10:42:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f000000b000)={0x77359400}, 0x0, 0x0) 10:42:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 10:42:43 executing program 2: fsopen(&(0x7f0000000680)='configfs\x00', 0x0) 10:42:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 10:42:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f000000b000)={0x77359400}, 0x0, 0x0) 10:42:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 10:42:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="00870000"], 0x1}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffffe) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000100)={0x20, 0x1, 0x0, 0xf4, 0x0, 0x101}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000000400)) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000740)={r1, 0x0, 0x21}, 0x0, 0x0, &(0x7f00000008c0)="28f53251628884a359b1d4e45eacf8ab7dcd743c121ce2f13d06cf0f976d745437") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000140)='lotrus\x00\x00\x00\x00\x00', 0x0) r3 = io_uring_setup(0x13a, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) dup2(r0, r3) 10:42:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:42:43 executing program 1: r0 = io_uring_setup(0xe, &(0x7f0000001100)={0x0, 0x0, 0x1}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'vlan0\x00', @ifru_mtu=0x4}}) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x41c1, 0x18c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x8}, 0x4893, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) dup3(r0, r1, 0x80000) io_uring_enter(r0, 0x0, 0x10000, 0x3, 0x0, 0x0) 10:42:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f000000b000)={0x77359400}, 0x0, 0x0) 10:42:44 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet(r0, &(0x7f00000026c0)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x81e}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000002c0)="aa", 0x1}], 0x1}, 0x0) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x10, &(0x7f0000000780), &(0x7f0000000140)=0x8) [ 524.546183][T18322] sctp: [Deprecated]: syz-executor.4 (pid 18322) Use of struct sctp_assoc_value in delayed_ack socket option. [ 524.546183][T18322] Use struct sctp_sack_info instead [ 524.621351][T18324] sctp: [Deprecated]: syz-executor.4 (pid 18324) Use of struct sctp_assoc_value in delayed_ack socket option. [ 524.621351][T18324] Use struct sctp_sack_info instead 10:42:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="00870000"], 0x1}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffffe) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000100)={0x20, 0x1, 0x0, 0xf4, 0x0, 0x101}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000000400)) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000740)={r1, 0x0, 0x21}, 0x0, 0x0, &(0x7f00000008c0)="28f53251628884a359b1d4e45eacf8ab7dcd743c121ce2f13d06cf0f976d745437") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000140)='lotrus\x00\x00\x00\x00\x00', 0x0) r3 = io_uring_setup(0x13a, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) dup2(r0, r3) 10:42:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="d6acfc9493d82f5b7d3f"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x2b4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:42:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:42:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000500)="908a3d4f6c4a713dd009948da77b394fad9e72564fa9f2b949cdd73a1dd10b4320346dac3b3f9cd7be0df0d51adc0bb261e2d9d4f7", 0x35}, {&(0x7f0000000680)="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", 0x4bb}], 0x2}}, {{0x0, 0x0, &(0x7f0000001d00)=[{0x0}, {&(0x7f0000001840)}, {&(0x7f0000001880)="2c0376f3deb890531daa02823d921c3e021227a9c1d178ba40c6fdb843b657cecbf2012cd016c09a26a19421e7cf51c5eae3337ad3f3a6ffd9b9847323c0599851fee866f5fc57f6c1d74d1fa3", 0x4d}, {&(0x7f0000001900)="57c20fa58315afdfda7e8bb8677f76215085c863082214d8008b579c2ef2550b17e0b8d5887543efdb2e8a78c8c19b9f980f0b7c1b5f117adbf5710052f7fea9a431f54e966646c7d92a57f9f543b9bff263c49998c8c0a1c1a1bb85cbe308c768f884c9761ea6fc756ffdfbde1754ddb24528ed5561bc9d4e804c94ed7f4ce0272028c9ede531d96cbe211be0c41ce0b0a0f01f5034e408ea3707136f75118da06ff4deb195", 0xa6}, {&(0x7f00000019c0)="3966f7f3ad600dcaf52e2013cd145a24137c5756901f4669fb528de9b936c521bd3662c430498da942d24b70643d654d48e4564181b8eeddf2b3394c832b335c2590fe0936ca11d67bfae0ae68caa998fe67f5aef7636e2bd65b228ef1cd42", 0x5f}, {&(0x7f0000001a40)="0cbba1546a736b4474c869457f7ec3f9e5fbdfa369ef2fccc9bd781faed6fc1d7ffe842c538bdea0d8a44df4129d0e7556490f741e5860ac3de4ee27fb03e3923f27451967d5adf449f0b05dad3cc0fbab69336928bb99e8451777005ff5bad896662e7003521def32c391dc65f81442e9c498b2a777d6a06b0896b4e6e0", 0x7e}, {&(0x7f0000001ac0)="6bdafee1e7ba1e17b90f26da6d8898a0ac2cbf327aa21b26a2959922bb115281042730b3d0f0ab69caac282625c82096cfd904be09c23c251de26185b5fce21b2fb07a4414bcdb32ff5f8eaf25013e6262ce87c959b271018675ac1a3bf911ecfa7596d4982c9a4932943f8fa69898638797c41b53b2e3dfdf755b4f83456a0d8b1f4221b831e9816f98b879d7c9d9a50da03dd169689b6b8941939e22a2b26a36edb8d4a41a7a1593bd1f5a2dbf2c258199db33665c2c900bcc6a34ee943eb9523189f759eb", 0xc6}, {&(0x7f0000001bc0)}], 0x8}}], 0x3, 0x0) [ 524.861385][T18330] netlink: 660 bytes leftover after parsing attributes in process `syz-executor.4'. 10:42:44 executing program 1: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x6800) [ 524.913824][T18330] netlink: 660 bytes leftover after parsing attributes in process `syz-executor.4'. 10:42:44 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c9130001", 0x1f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f4070009040002000000000000000000000008", 0x1d) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:42:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000380)=0x4) 10:42:45 executing program 0: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000000c0)) lstat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r1}, {0x0, 0x6, 0x40, 0x3, 0x0, 0x81, 0x0, 0x81}, {0x0, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9306b6620abcefb2}, {{@in6=@mcast2, 0x4d6, 0xc97b245d35aef556}, 0x0, @in=@local, 0x0, 0x3, 0x0, 0x7}}, 0xe8) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2b000}], 0xd, 0x0) 10:42:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="00870000"], 0x1}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffffe) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000100)={0x20, 0x1, 0x0, 0xf4, 0x0, 0x101}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000000400)) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000740)={r1, 0x0, 0x21}, 0x0, 0x0, &(0x7f00000008c0)="28f53251628884a359b1d4e45eacf8ab7dcd743c121ce2f13d06cf0f976d745437") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000140)='lotrus\x00\x00\x00\x00\x00', 0x0) r3 = io_uring_setup(0x13a, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) dup2(r0, r3) [ 525.178770][ T27] audit: type=1804 audit(1581849765.038:31): pid=18346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/314/file0/bus" dev="ramfs" ino=80184 res=1 [ 525.319937][T18355] sctp: [Deprecated]: syz-executor.4 (pid 18355) Use of int in maxseg socket option. [ 525.319937][T18355] Use struct sctp_assoc_value instead 10:42:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) [ 525.442981][ T27] audit: type=1804 audit(1581849765.298:32): pid=18358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/314/file0/file0/bus" dev="ramfs" ino=80221 res=1 10:42:45 executing program 4: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x80000003) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r3, 0x402, 0x0) 10:42:45 executing program 0: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000000c0)) lstat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r1}, {0x0, 0x6, 0x40, 0x3, 0x0, 0x81, 0x0, 0x81}, {0x0, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9306b6620abcefb2}, {{@in6=@mcast2, 0x4d6, 0xc97b245d35aef556}, 0x0, @in=@local, 0x0, 0x3, 0x0, 0x7}}, 0xe8) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2b000}], 0xd, 0x0) 10:42:45 executing program 1: socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000380)=0x2) 10:42:45 executing program 4: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) 10:42:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="00870000"], 0x1}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffffe) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000100)={0x20, 0x1, 0x0, 0xf4, 0x0, 0x101}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000000400)) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000740)={r1, 0x0, 0x21}, 0x0, 0x0, &(0x7f00000008c0)="28f53251628884a359b1d4e45eacf8ab7dcd743c121ce2f13d06cf0f976d745437") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000140)='lotrus\x00\x00\x00\x00\x00', 0x0) r3 = io_uring_setup(0x13a, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) dup2(r0, r3) 10:42:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000740)=0x4e) 10:42:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 10:42:45 executing program 0: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000000c0)) lstat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r1}, {0x0, 0x6, 0x40, 0x3, 0x0, 0x81, 0x0, 0x81}, {0x0, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9306b6620abcefb2}, {{@in6=@mcast2, 0x4d6, 0xc97b245d35aef556}, 0x0, @in=@local, 0x0, 0x3, 0x0, 0x7}}, 0xe8) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2b000}], 0xd, 0x0) 10:42:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet_sctp(0x2, 0x5, 0x84) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ptype\x00') getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 10:42:46 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000300001030000000066f3069a08f9e3ab1400010010000100040001000000890000c3000000c9faffffffb7f66878de0103287ddfa42b3828fe1519c0c4c73aa8571fa11c76f00677c5ebb234821234a4307b446136fe33809298a0aa4136d852db5cecc4efff4a51253b00598c00e4fa04ceba760000000000003d027412d7257d0871f61d9bbbf702458fde4e8e05287963db2ca617bd115d1f8944a86b06b643fc00230c492599389aaf540ca0a9b4127e4f0f5ce6cabd0231f1046f7922fdd94e321fb660fd17438ef163d3123c4be25ff8b0b7566771f87cc19ecae82d8ac2186072d8e3d646"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f00000000000400080005", 0x1f}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 10:42:46 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$FUSE_GETXATTR(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) recvfrom(r1, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) 10:42:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)=@newsa={0x13c, 0x10, 0x40d, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev}, {@in6=@local, 0x0, 0x3c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha3-224-ce\x00'}}}]}, 0x13c}}, 0x0) 10:42:46 executing program 2: epoll_create1(0x0) r0 = socket(0x1, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)={0x6}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x82, &(0x7f00000001c0), 0x8) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000000)=0xf800) socket$inet(0xa, 0x801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x11000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 526.428542][T18410] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 10:42:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) r0 = socket(0x1e, 0x2, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 10:42:46 executing program 0: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000000c0)) lstat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r1}, {0x0, 0x6, 0x40, 0x3, 0x0, 0x81, 0x0, 0x81}, {0x0, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9306b6620abcefb2}, {{@in6=@mcast2, 0x4d6, 0xc97b245d35aef556}, 0x0, @in=@local, 0x0, 0x3, 0x0, 0x7}}, 0xe8) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2b000}], 0xd, 0x0) 10:42:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) read(0xffffffffffffffff, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x0, 0x0, 0xe7, 0xfffffffc}, {0x0, 0x5, 0x81}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) setuid(0x0) quotactl(0x7, 0x0, 0x0, &(0x7f0000000400)) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x7c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x82, &(0x7f0000000400), &(0x7f0000000440)=0x8) dup2(r3, r5) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x40) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:42:46 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xfffff800) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045003, &(0x7f0000000000)) 10:42:46 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xff000000, 0x50d}) 10:42:46 executing program 2: epoll_create1(0x0) r0 = socket(0x1, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)={0x6}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x82, &(0x7f00000001c0), 0x8) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000000)=0xf800) socket$inet(0xa, 0x801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x11000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 10:42:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet_sctp(0x2, 0x5, 0x84) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ptype\x00') getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 10:42:47 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000ac0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001580)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000013c0), 0x0}}, @cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 10:42:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/4096, 0x1000) 10:42:47 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x111880, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x41) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="0000000000ff00"}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r3, 0x1, r2, 0x0) socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000280)='-:\x00', 0x3) r4 = open(0x0, 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0xc) write(r5, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0xc) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df0200", 0x1e) pipe(&(0x7f0000000000)) r7 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r8, 0x3, 0x0, 0x0, 0x0, 0x3a) r9 = socket(0x3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r9, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r10 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r10, 0x89f1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="040028bd7000fddbdf25099a82d5b1b4dfee8bce8bc949b59f961b0000000800046369875e2ece272d60fa4ea46f4d88f26d267df1de3d3cd1d794231207ed558c8bd03384a45f4d67aab0e2fd9c6e8a662e01e578fb429b4ede090a550d0c5695652e1348d6275b31ee5bafbbba0840c8714a937d23fca39a0dc5b750420dcce72bfba81264d0437f4aaa0995887c4542e057eb"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008c1}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r9, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540), 0x1, 0x0, 0x0, 0xa040091}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r7, 0x0, 0x4000080) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) dup2(r11, 0xffffffffffffffff) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r12, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x9850) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001480)={0x4c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) r14 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x800, 0x0, 0x0, 0x26fb}, 0x0, 0xfeffffffffffffff, r14, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) ioctl$RTC_AIE_ON(r14, 0x7001) prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r13, r0, 0x0, 0x80006) 10:42:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000002c0)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 10:42:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) r0 = socket(0x1e, 0x2, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 10:42:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) r0 = socket(0x1e, 0x2, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 10:42:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8a861e1d96cc84afc7e87efd46127adadd1885fe6f6d6842f829c70c762c9ea0"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xb0}}, 0x0) 10:42:47 executing program 2: epoll_create1(0x0) r0 = socket(0x1, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)={0x6}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x82, &(0x7f00000001c0), 0x8) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000000)=0xf800) socket$inet(0xa, 0x801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x11000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 10:42:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) r0 = socket(0x1e, 0x2, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 10:42:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet_sctp(0x2, 0x5, 0x84) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ptype\x00') getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 10:42:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8a861e1d96cc84afc7e87efd46127adadd1885fe6f6d6842f829c70c762c9ea0"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xb0}}, 0x0) 10:42:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) r0 = socket(0x1e, 0x2, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 10:42:48 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x111880, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x41) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="0000000000ff00"}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r3, 0x1, r2, 0x0) socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000280)='-:\x00', 0x3) r4 = open(0x0, 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0xc) write(r5, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0xc) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df0200", 0x1e) pipe(&(0x7f0000000000)) r7 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r8, 0x3, 0x0, 0x0, 0x0, 0x3a) r9 = socket(0x3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r9, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r10 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r10, 0x89f1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="040028bd7000fddbdf25099a82d5b1b4dfee8bce8bc949b59f961b0000000800046369875e2ece272d60fa4ea46f4d88f26d267df1de3d3cd1d794231207ed558c8bd03384a45f4d67aab0e2fd9c6e8a662e01e578fb429b4ede090a550d0c5695652e1348d6275b31ee5bafbbba0840c8714a937d23fca39a0dc5b750420dcce72bfba81264d0437f4aaa0995887c4542e057eb"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008c1}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r9, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540), 0x1, 0x0, 0x0, 0xa040091}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r7, 0x0, 0x4000080) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) dup2(r11, 0xffffffffffffffff) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r12, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x9850) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001480)={0x4c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) r14 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x800, 0x0, 0x0, 0x26fb}, 0x0, 0xfeffffffffffffff, r14, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) ioctl$RTC_AIE_ON(r14, 0x7001) prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r13, r0, 0x0, 0x80006) 10:42:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8a861e1d96cc84afc7e87efd46127adadd1885fe6f6d6842f829c70c762c9ea0"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xb0}}, 0x0) 10:42:48 executing program 2: epoll_create1(0x0) r0 = socket(0x1, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)={0x6}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x82, &(0x7f00000001c0), 0x8) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000000)=0xf800) socket$inet(0xa, 0x801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x11000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 10:42:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) r0 = socket(0x1e, 0x2, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 10:42:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8a861e1d96cc84afc7e87efd46127adadd1885fe6f6d6842f829c70c762c9ea0"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xb0}}, 0x0) 10:42:49 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x111880, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x41) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="0000000000ff00"}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r3, 0x1, r2, 0x0) socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000280)='-:\x00', 0x3) r4 = open(0x0, 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0xc) write(r5, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0xc) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df0200", 0x1e) pipe(&(0x7f0000000000)) r7 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r8, 0x3, 0x0, 0x0, 0x0, 0x3a) r9 = socket(0x3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r9, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r10 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r10, 0x89f1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="040028bd7000fddbdf25099a82d5b1b4dfee8bce8bc949b59f961b0000000800046369875e2ece272d60fa4ea46f4d88f26d267df1de3d3cd1d794231207ed558c8bd03384a45f4d67aab0e2fd9c6e8a662e01e578fb429b4ede090a550d0c5695652e1348d6275b31ee5bafbbba0840c8714a937d23fca39a0dc5b750420dcce72bfba81264d0437f4aaa0995887c4542e057eb"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008c1}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r9, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540), 0x1, 0x0, 0x0, 0xa040091}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r7, 0x0, 0x4000080) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) dup2(r11, 0xffffffffffffffff) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r12, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x9850) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001480)={0x4c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) r14 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x800, 0x0, 0x0, 0x26fb}, 0x0, 0xfeffffffffffffff, r14, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) ioctl$RTC_AIE_ON(r14, 0x7001) prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r13, r0, 0x0, 0x80006) 10:42:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet_sctp(0x2, 0x5, 0x84) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ptype\x00') getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 10:42:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8a861e1d96cc84afc7e87efd46127adadd1885fe6f6d6842f829c70c762c9ea0"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xb0}}, 0x0) 10:42:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) r0 = socket(0x1e, 0x2, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 10:42:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8a861e1d96cc84afc7e87efd46127adadd1885fe6f6d6842f829c70c762c9ea0"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xb0}}, 0x0) 10:42:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r4, &(0x7f0000000080), 0x5b) 10:42:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8a861e1d96cc84afc7e87efd46127adadd1885fe6f6d6842f829c70c762c9ea0"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xb0}}, 0x0) 10:42:51 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x111880, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x41) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="0000000000ff00"}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r3, 0x1, r2, 0x0) socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000280)='-:\x00', 0x3) r4 = open(0x0, 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0xc) write(r5, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0xc) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df0200", 0x1e) pipe(&(0x7f0000000000)) r7 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r8, 0x3, 0x0, 0x0, 0x0, 0x3a) r9 = socket(0x3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r9, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r10 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r10, 0x89f1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db918b91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c653654bbe56700001381464835272ff78da329f2249f06dfe79de03d08a4a990a4305d50a9981de7e455bba27f5e29db3d784913f3ce2117d8a41032f6c401f392cdf24ce64a27f5139de40751abda11f3b2055db3764874c684004ac25549f8b65c1628b7f7ee6d4a34e88b290778aab28a669dcf89b9e51a996296eabf68fc44029cf473d9ab8f5b409b9cb59dce1b811e7b99521fbcd22450fa5de4929fed32fcfac9df5ff8e9a0a027b5c436d6ed3259b2ce1ce739159d7232bf91e3bea450c6f2c230a2fdd1c02af7d74c12fe9f2298c11516048766483e733c61c7fce2c2738fb7c2332ea803b481adc0955482d8ef78fc3584d49051ec1903096b1234730bc944e344d952", @ANYRESOCT, @ANYBLOB="040028bd7000fddbdf25099a82d5b1b4dfee8bce8bc949b59f961b0000000800046369875e2ece272d60fa4ea46f4d88f26d267df1de3d3cd1d794231207ed558c8bd03384a45f4d67aab0e2fd9c6e8a662e01e578fb429b4ede090a550d0c5695652e1348d6275b31ee5bafbbba0840c8714a937d23fca39a0dc5b750420dcce72bfba81264d0437f4aaa0995887c4542e057eb"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008c1}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r9, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540), 0x1, 0x0, 0x0, 0xa040091}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r7, 0x0, 0x4000080) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) dup2(r11, 0xffffffffffffffff) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r12, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x9850) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001480)={0x4c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) r14 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x800, 0x0, 0x0, 0x26fb}, 0x0, 0xfeffffffffffffff, r14, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) ioctl$RTC_AIE_ON(r14, 0x7001) prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r13, r0, 0x0, 0x80006) 10:42:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x1001, &(0x7f0000000180)=0x0) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 10:42:51 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0xc}}) 10:42:51 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80001, 0x0) write$dsp(r0, &(0x7f0000000000)="f05c0610", 0x4) 10:42:51 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x202a00, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ppoll(&(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="29e8ff", @ANYBLOB='\x00\x00\x00', @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248fb5ab67015362d7e1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x7, 0x1) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[]}}, 0x40000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r6, 0x5501, 0x0) dup2(r5, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r8, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r8, 0x5501, 0x0) dup2(r7, r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r10, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r10, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r10, 0x5501, 0x0) dup2(r9, r10) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYRES32=r1, @ANYRES64], 0xe}}, 0x20044852) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r11 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) kcmp(0x0, 0x0, 0x0, r3, r11) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) openat$cgroup_subtree(r0, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) 10:42:51 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x111880, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x41) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="0000000000ff00"}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r3, 0x1, r2, 0x0) socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000280)='-:\x00', 0x3) r4 = open(0x0, 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0xc) write(r5, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0xc) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df0200", 0x1e) pipe(&(0x7f0000000000)) r7 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r8, 0x3, 0x0, 0x0, 0x0, 0x3a) r9 = socket(0x3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r9, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r10 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r10, 0x89f1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db918b91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c653654bbe56700001381464835272ff78da329f2249f06dfe79de03d08a4a990a4305d50a9981de7e455bba27f5e29db3d784913f3ce2117d8a41032f6c401f392cdf24ce64a27f5139de40751abda11f3b2055db3764874c684004ac25549f8b65c1628b7f7ee6d4a34e88b290778aab28a669dcf89b9e51a996296eabf68fc44029cf473d9ab8f5b409b9cb59dce1b811e7b99521fbcd22450fa5de4929fed32fcfac9df5ff8e9a0a027b5c436d6ed3259b2ce1ce739159d7232bf91e3bea450c6f2c230a2fdd1c02af7d74c12fe9f2298c11516048766483e733c61c7fce2c2738fb7c2332ea803b481adc0955482d8ef78fc3584d49051ec1903096b1234730bc944e344d952", @ANYRESOCT, @ANYBLOB="040028bd7000fddbdf25099a82d5b1b4dfee8bce8bc949b59f961b0000000800046369875e2ece272d60fa4ea46f4d88f26d267df1de3d3cd1d794231207ed558c8bd03384a45f4d67aab0e2fd9c6e8a662e01e578fb429b4ede090a550d0c5695652e1348d6275b31ee5bafbbba0840c8714a937d23fca39a0dc5b750420dcce72bfba81264d0437f4aaa0995887c4542e057eb"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008c1}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r9, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540), 0x1, 0x0, 0x0, 0xa040091}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r7, 0x0, 0x4000080) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) dup2(r11, 0xffffffffffffffff) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r12, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x9850) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001480)={0x4c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) r14 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x800, 0x0, 0x0, 0x26fb}, 0x0, 0xfeffffffffffffff, r14, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) ioctl$RTC_AIE_ON(r14, 0x7001) prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r13, r0, 0x0, 0x80006) 10:42:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x370, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="640000001900050200000044790000201d01090050000f000000000000004b272c00000000ebf2508113c371afe7e8247f4c18d4ce9d882a5e2cb836a457d3802a76817c28f7a91c8de95cee9c13d300606b05e8cbe097f7b90e526b08d282cf39fd497dc8aa6bfc5d1290406b356efb05883c9d70064270c251c808b8c5d260cf9fffa95796ab35a52b696cbf656bd4472b04df20db3c9eed8c78b369cf3558260210a9a673cea14bd217d6fcc09d5a70dd1f6fbaa79ce52c09d460e6b5e2bebc82a220a336d3e204e3f29b3c4cfbead4ea4e84e9b8fb5ef8e13caae021b85978a0d9be60140a198040cfac8d3e49a8398220612a4b40a18d9c3ffe47eabf79b0344facc86166b95053603256fe66c9b20ff3ee0f5c815757d4eb0dcc686d95f606000000000000001fcea063b90bc5c2f808fc38e8f5bddf72ccd1c2db1af5934be8e07d6478b8b80000000000000000000000009a241467a82c79a4075c0800c2e2ebfdfb19a0a1ad0fb05fff0603b753f3f2bc46f4a4953defd869d7032e573861c02da1c8d51aa95246885b53e07107b456491e9afc5768f3814d480f002118848bd572170b0f45ec00c00b1e67b10c4cafdbccdd9229c5fddfd1dd9705189dba38477b8ff2e33dea3cd474bcf12d825e9dcfdae602a93118d8694b061f4716370b0034fdc0389570c3d5b595a317cfbd76eaf04dee99ef56e30a329afd8737e6e88c2306abcebbf4d8368420bc8df64785648b05cb696e406fe5b55e8b147fb8ee59994c6a8b557f03ee00000000"], 0x64}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x2f6, 0x0) 10:42:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x1001, &(0x7f0000000180)=0x0) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) [ 531.787175][ T7] tipc: TX() has been purged, node left! 10:42:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r4, &(0x7f0000000080), 0x5b) [ 531.918112][ T7] tipc: TX() has been purged, node left! 10:42:51 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)={0x4}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) 10:42:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x1001, &(0x7f0000000180)=0x0) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) [ 532.258864][T18573] input: syz0 as /devices/virtual/input/input46 [ 532.270253][T18579] input: syz0 as /devices/virtual/input/input47 10:42:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 532.364235][T18585] input: syz0 as /devices/virtual/input/input48 [ 532.690455][T18596] input: syz0 as /devices/virtual/input/input49 10:42:53 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x111880, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x41) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="0000000000ff00"}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r3, 0x1, r2, 0x0) socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000280)='-:\x00', 0x3) r4 = open(0x0, 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0xc) write(r5, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0xc) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df0200", 0x1e) pipe(&(0x7f0000000000)) r7 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r8, 0x3, 0x0, 0x0, 0x0, 0x3a) r9 = socket(0x3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r9, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r10 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r10, 0x89f1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db918b91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c653654bbe56700001381464835272ff78da329f2249f06dfe79de03d08a4a990a4305d50a9981de7e455bba27f5e29db3d784913f3ce2117d8a41032f6c401f392cdf24ce64a27f5139de40751abda11f3b2055db3764874c684004ac25549f8b65c1628b7f7ee6d4a34e88b290778aab28a669dcf89b9e51a996296eabf68fc44029cf473d9ab8f5b409b9cb59dce1b811e7b99521fbcd22450fa5de4929fed32fcfac9df5ff8e9a0a027b5c436d6ed3259b2ce1ce739159d7232bf91e3bea450c6f2c230a2fdd1c02af7d74c12fe9f2298c11516048766483e733c61c7fce2c2738fb7c2332ea803b481adc0955482d8ef78fc3584d49051ec1903096b1234730bc944e344d952", @ANYRESOCT, @ANYBLOB="040028bd7000fddbdf25099a82d5b1b4dfee8bce8bc949b59f961b0000000800046369875e2ece272d60fa4ea46f4d88f26d267df1de3d3cd1d794231207ed558c8bd03384a45f4d67aab0e2fd9c6e8a662e01e578fb429b4ede090a550d0c5695652e1348d6275b31ee5bafbbba0840c8714a937d23fca39a0dc5b750420dcce72bfba81264d0437f4aaa0995887c4542e057eb"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008c1}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r9, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540), 0x1, 0x0, 0x0, 0xa040091}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r7, 0x0, 0x4000080) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) dup2(r11, 0xffffffffffffffff) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r12, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x9850) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001480)={0x4c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) r14 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x800, 0x0, 0x0, 0x26fb}, 0x0, 0xfeffffffffffffff, r14, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) ioctl$RTC_AIE_ON(r14, 0x7001) prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r13, r0, 0x0, 0x80006) 10:42:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x1001, &(0x7f0000000180)=0x0) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 10:42:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r4, &(0x7f0000000080), 0x5b) 10:42:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x202a00, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ppoll(&(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="29e8ff", @ANYBLOB='\x00\x00\x00', @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248fb5ab67015362d7e1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x7, 0x1) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[]}}, 0x40000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r6, 0x5501, 0x0) dup2(r5, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r8, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r8, 0x5501, 0x0) dup2(r7, r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r10, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r10, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r10, 0x5501, 0x0) dup2(r9, r10) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYRES32=r1, @ANYRES64], 0xe}}, 0x20044852) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r11 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) kcmp(0x0, 0x0, 0x0, r3, r11) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) openat$cgroup_subtree(r0, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) 10:42:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 10:42:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x111880, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x41) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="0000000000ff00"}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r3, 0x1, r2, 0x0) socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000280)='-:\x00', 0x3) r4 = open(0x0, 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0xc) write(r5, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0xc) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df0200", 0x1e) pipe(&(0x7f0000000000)) r7 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r8, 0x3, 0x0, 0x0, 0x0, 0x3a) r9 = socket(0x3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r9, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r10 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r10, 0x89f1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="040028bd7000fddbdf25099a82d5b1b4dfee8bce8bc949b59f961b0000000800046369875e2ece272d60fa4ea46f4d88f26d267df1de3d3cd1d794231207ed558c8bd03384a45f4d67aab0e2fd9c6e8a662e01e578fb429b4ede090a550d0c5695652e1348d6275b31ee5bafbbba0840c8714a937d23fca39a0dc5b750420dcce72bfba81264d0437f4aaa0995887c4542e057eb"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008c1}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r9, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540), 0x1, 0x0, 0x0, 0xa040091}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r7, 0x0, 0x4000080) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) dup2(r11, 0xffffffffffffffff) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r12, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x9850) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001480)={0x4c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) r14 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x800, 0x0, 0x0, 0x26fb}, 0x0, 0xfeffffffffffffff, r14, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) ioctl$RTC_AIE_ON(r14, 0x7001) prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r13, r0, 0x0, 0x80006) 10:42:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff00000000000005000a0000", 0x1c) 10:42:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 533.665063][T18622] input: syz0 as /devices/virtual/input/input51 [ 533.676287][T18619] input: syz0 as /devices/virtual/input/input50 10:42:53 executing program 5: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:42:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r4, &(0x7f0000000080), 0x5b) [ 533.855830][T18622] input: syz0 as /devices/virtual/input/input52 10:42:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 10:42:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050c0800418e00000004fcff", 0x58}], 0x1) 10:42:54 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x202a00, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ppoll(&(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="29e8ff", @ANYBLOB='\x00\x00\x00', @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248fb5ab67015362d7e1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x7, 0x1) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[]}}, 0x40000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r6, 0x5501, 0x0) dup2(r5, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r8, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r8, 0x5501, 0x0) dup2(r7, r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r10, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r10, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r10, 0x5501, 0x0) dup2(r9, r10) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYRES32=r1, @ANYRES64], 0xe}}, 0x20044852) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r11 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) kcmp(0x0, 0x0, 0x0, r3, r11) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) openat$cgroup_subtree(r0, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) 10:42:54 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x89}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) dup3(r2, r0, 0x0) 10:42:54 executing program 0: syz_emit_ethernet(0xcf, &(0x7f00000004c0)={@local, @random="5776c856384b", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}]}}, {"f60a013901289103435b49c879b2a2817c0b393e5b7d9bf267b9cb7d27408dbefafb621f3ebb6967eee5e6112634fe7a39ca91658ec6dd32af41b26eeaff7991b08e88da49d54f99dbeba0d5834c9fca2c50f218265abdcba4f008d96ea6de075ffec9e411d1dc29d88f00946fb025b2e456100e82b15f1a384966154c77703df83d723750f235949a4a9af03104b4bb65329e737c"}}}}}}, 0x0) 10:42:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000840)={'veth1_to_bridge\x00', &(0x7f0000000800)=@ethtool_test={0x25}}) 10:42:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x88, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3f}, @NFACCT_FILTER={0x54, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x23}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x85}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xcc6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) [ 534.982270][T18675] input: syz0 as /devices/virtual/input/input53 [ 535.154123][T18665] input: syz0 as /devices/virtual/input/input54 [ 535.211204][T18675] input: syz0 as /devices/virtual/input/input55 10:42:55 executing program 5: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:42:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000200000000000000000400000004000000c0030000d8020000e8000000e8000000d8020000d8020000d8020000040000000000000000000000000000000000000031494ce70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000007f000001ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f000000000000000000000000fc8b11c5000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000e00000017f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000180c200000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000801000000000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000500000073797a2ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000006f61a59d2329ba6000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 10:42:55 executing program 0: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:42:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x88, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3f}, @NFACCT_FILTER={0x54, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x23}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x85}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xcc6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) 10:42:55 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) socket$inet(0x2, 0xa, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8914, &(0x7f0000000040)={'wg0\x00'}) 10:42:55 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000180300000000000000000000300100003001000030010000480200004802000048020000480200004802000003000000000000000000000000000000000000000000ffffe0000002fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000697036746e6c3000000000000000000076657468305f746f5f687372000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000f8003001000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000021000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0001801000000000000000000000000000000000000000000000000280069707636686561646572000000000000000000000000000000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000736e6d705f74726170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000019000000000000000000000000000000feffffff00000000"], 0x378) 10:42:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x88, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3f}, @NFACCT_FILTER={0x54, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x23}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x85}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xcc6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) [ 535.567212][T18700] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 10:42:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x202a00, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ppoll(&(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="29e8ff", @ANYBLOB='\x00\x00\x00', @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248fb5ab67015362d7e1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x7, 0x1) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[]}}, 0x40000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r6, 0x5501, 0x0) dup2(r5, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r8, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r8, 0x5501, 0x0) dup2(r7, r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r10, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r10, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r10, 0x5501, 0x0) dup2(r9, r10) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYRES32=r1, @ANYRES64], 0xe}}, 0x20044852) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r11 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) kcmp(0x0, 0x0, 0x0, r3, r11) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) openat$cgroup_subtree(r0, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) 10:42:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1, 0xfffffffffffffc01}, 0x10) 10:42:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x88, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3f}, @NFACCT_FILTER={0x54, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x23}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x85}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xcc6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) 10:42:55 executing program 0: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:42:55 executing program 5: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:42:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0xe) 10:42:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 536.180291][T18729] input: syz0 as /devices/virtual/input/input57 [ 536.207626][T18717] input: syz0 as /devices/virtual/input/input56 [ 536.273946][T18737] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 536.282758][T18731] input: syz0 as /devices/virtual/input/input58 [ 536.419594][T18737] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:42:56 executing program 5: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 536.467667][T18747] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:42:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 536.753267][T18747] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:42:56 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) socket$inet(0x2, 0xa, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8914, &(0x7f0000000040)={'wg0\x00'}) 10:42:56 executing program 0: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:42:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 10:42:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0xe) 10:42:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 10:42:56 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r3}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 537.083766][T18768] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:42:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 10:42:57 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) socket$inet(0x2, 0xa, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8914, &(0x7f0000000040)={'wg0\x00'}) [ 537.327605][T18768] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:42:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000100)) 10:42:57 executing program 4: rt_sigtimedwait(&(0x7f0000000100), 0x0, 0xfffffffffffffffd, 0x8) 10:42:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0xe) 10:42:57 executing program 3: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001500)) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fdatasync(r1) r2 = socket(0x1e, 0x0, 0x0) bind$bt_rfcomm(r2, 0x0, 0x0) gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x40000, &(0x7f0000000180)={0x1b}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x8000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x7fffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) fsetxattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.opaque\x00', &(0x7f0000000480)='[m`5sum:nodev\'cgrouplo\x00}1qZ{\'D\x9c\xees\xe4\\\xfe6\xd6\xc1k;\xd2\x1a\x1f\xd9:\xc7H\xd9\xf5\xa6\x1b\xb2\\\x80\x10\x96a\v\x84\x12\xa4\xe3%\x9d\xde\x05\xaf\xe8\x1a[.v\xcdk\xb5\xd90\x9e\x9b\xe2\x04\x1c\xa6b\xc1=\x115\xde\xb9\x9fO\f\xffq\x12g\n\xd7#\x04r]<\x9f#\x8a@*\xb0\xb5\x19\xf0\xf5\xab8U\xaej\xe8<:3\xec\x89\xfc\xff\xc6\x83\"{\x89b?\x16K\xfd\xda', 0xfffffffffffffe3c, 0x3) unshare(0x40000000) 10:42:57 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) socket$inet(0x2, 0xa, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8914, &(0x7f0000000040)={'wg0\x00'}) [ 537.679697][T18795] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 537.767742][T18795] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 537.823814][T18796] IPVS: ftp: loaded support on port[0] = 21 10:42:58 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000c00)=ANY=[], 0x0) r0 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r0, 0x0) 10:42:58 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, &(0x7f0000000280)) 10:42:58 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x3) 10:42:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0xe) 10:42:58 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) [ 538.294986][T18809] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 538.313342][T18809] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:42:58 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af22, &(0x7f0000000000)={0x0, 0xffffffff}) 10:42:58 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, &(0x7f0000000280)) 10:42:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x4000, 0x0, 0x0, 0x7fffffff, 0x0, [{0x0, 0x0, 0x2}, {0x1, 0x0, 0x9, [], 0x8}, {0x0, 0x3}, {0x0, 0x80, 0x9}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, [], 0x37}, {0x0, 0x0, 0x7, [], 0x3}, {0x0, 0x2, 0x1}, {0xa3}, {0x5}, {0x0, 0xc3}, {0x0, 0x2e, 0x1}, {0x0, 0x1, 0x0, [], 0xf9}, {0x0, 0x0, 0x0, [], 0xe3}, {0x0, 0x81, 0x70}, {0x0, 0x0, 0x3, [], 0x1}, {0x0, 0x0, 0x0, [], 0x18}, {0x0, 0x0, 0x0, [], 0x7}, {0x3f, 0x5f}, {}, {0xe2, 0x5}, {0x0, 0x9}, {0xb9, 0xff, 0x2}, {0x0, 0x80, 0x0, [], 0xff}]}}) 10:42:58 executing program 3: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001500)) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fdatasync(r1) r2 = socket(0x1e, 0x0, 0x0) bind$bt_rfcomm(r2, 0x0, 0x0) gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x40000, &(0x7f0000000180)={0x1b}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x8000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x7fffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) fsetxattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.opaque\x00', &(0x7f0000000480)='[m`5sum:nodev\'cgrouplo\x00}1qZ{\'D\x9c\xees\xe4\\\xfe6\xd6\xc1k;\xd2\x1a\x1f\xd9:\xc7H\xd9\xf5\xa6\x1b\xb2\\\x80\x10\x96a\v\x84\x12\xa4\xe3%\x9d\xde\x05\xaf\xe8\x1a[.v\xcdk\xb5\xd90\x9e\x9b\xe2\x04\x1c\xa6b\xc1=\x115\xde\xb9\x9fO\f\xffq\x12g\n\xd7#\x04r]<\x9f#\x8a@*\xb0\xb5\x19\xf0\xf5\xab8U\xaej\xe8<:3\xec\x89\xfc\xff\xc6\x83\"{\x89b?\x16K\xfd\xda', 0xfffffffffffffe3c, 0x3) unshare(0x40000000) 10:42:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3b}}, 0x0) 10:42:58 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, &(0x7f0000000280)) 10:42:58 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040), 0x4) [ 538.818932][T18830] IPVS: ftp: loaded support on port[0] = 21 10:42:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1004e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$mice(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 10:42:58 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040), 0x4) 10:42:58 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, &(0x7f0000000280)) 10:42:59 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) 10:42:59 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040), 0x4) 10:42:59 executing program 5: ustat(0xf, &(0x7f0000000840)) 10:42:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x4000, 0x0, 0x0, 0x7fffffff, 0x0, [{0x0, 0x0, 0x2}, {0x1, 0x0, 0x9, [], 0x8}, {0x0, 0x3}, {0x0, 0x80, 0x9}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, [], 0x37}, {0x0, 0x0, 0x7, [], 0x3}, {0x0, 0x2, 0x1}, {0xa3}, {0x5}, {0x0, 0xc3}, {0x0, 0x2e, 0x1}, {0x0, 0x1, 0x0, [], 0xf9}, {0x0, 0x0, 0x0, [], 0xe3}, {0x0, 0x81, 0x70}, {0x0, 0x0, 0x3, [], 0x1}, {0x0, 0x0, 0x0, [], 0x18}, {0x0, 0x0, 0x0, [], 0x7}, {0x3f, 0x5f}, {}, {0xe2, 0x5}, {0x0, 0x9}, {0xb9, 0xff, 0x2}, {0x0, 0x80, 0x0, [], 0xff}]}}) 10:42:59 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 10:42:59 executing program 3: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001500)) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fdatasync(r1) r2 = socket(0x1e, 0x0, 0x0) bind$bt_rfcomm(r2, 0x0, 0x0) gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x40000, &(0x7f0000000180)={0x1b}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x8000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x7fffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) fsetxattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.opaque\x00', &(0x7f0000000480)='[m`5sum:nodev\'cgrouplo\x00}1qZ{\'D\x9c\xees\xe4\\\xfe6\xd6\xc1k;\xd2\x1a\x1f\xd9:\xc7H\xd9\xf5\xa6\x1b\xb2\\\x80\x10\x96a\v\x84\x12\xa4\xe3%\x9d\xde\x05\xaf\xe8\x1a[.v\xcdk\xb5\xd90\x9e\x9b\xe2\x04\x1c\xa6b\xc1=\x115\xde\xb9\x9fO\f\xffq\x12g\n\xd7#\x04r]<\x9f#\x8a@*\xb0\xb5\x19\xf0\xf5\xab8U\xaej\xe8<:3\xec\x89\xfc\xff\xc6\x83\"{\x89b?\x16K\xfd\xda', 0xfffffffffffffe3c, 0x3) unshare(0x40000000) 10:42:59 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040), 0x4) 10:42:59 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x1e, 0x0, 0x0) [ 540.121307][T18877] IPVS: ftp: loaded support on port[0] = 21 10:43:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1004e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$mice(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 10:43:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x7b9, &(0x7f00000002c0)) 10:43:00 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) 10:43:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) 10:43:00 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x4000, 0x0, 0x0, 0x7fffffff, 0x0, [{0x0, 0x0, 0x2}, {0x1, 0x0, 0x9, [], 0x8}, {0x0, 0x3}, {0x0, 0x80, 0x9}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, [], 0x37}, {0x0, 0x0, 0x7, [], 0x3}, {0x0, 0x2, 0x1}, {0xa3}, {0x5}, {0x0, 0xc3}, {0x0, 0x2e, 0x1}, {0x0, 0x1, 0x0, [], 0xf9}, {0x0, 0x0, 0x0, [], 0xe3}, {0x0, 0x81, 0x70}, {0x0, 0x0, 0x3, [], 0x1}, {0x0, 0x0, 0x0, [], 0x18}, {0x0, 0x0, 0x0, [], 0x7}, {0x3f, 0x5f}, {}, {0xe2, 0x5}, {0x0, 0x9}, {0xb9, 0xff, 0x2}, {0x0, 0x80, 0x0, [], 0xff}]}}) [ 540.622196][T18895] can: request_module (can-proto-0) failed. 10:43:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000040)="e1762eb55b5350913b2924414b0aff7404c6daba4c99e9e291436a7e48886c09ecb1ff4d33489e15b5ea7d6ad1f67fc3869f95f31c8fa0e5987491972e0f304255e8f8f0c10fa01d6c035b6fc4bb299cb2235e0cc962bf4ef9626c1205ccf6202463d037538b7d8dace1cb88abd401c70b668f079c8b438ce544b5a0166d6b0a9cff2b9ae6a28ecaefbbb4b71d403176d49b7b0ea0b3486a69df7fb11889778bc9835187e6ea9a15bf096cbf722fe3dccdf9379f16246bbc4f632515250b6360a3c00323dbd22b117067425b440413bb178f92a89b653f2d41f45326a017be51709b64", 0xe3}], 0x1) 10:43:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) lstat(0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) restart_syscall() r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x200000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 10:43:00 executing program 3: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001500)) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fdatasync(r1) r2 = socket(0x1e, 0x0, 0x0) bind$bt_rfcomm(r2, 0x0, 0x0) gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x40000, &(0x7f0000000180)={0x1b}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x8000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x7fffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) fsetxattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.opaque\x00', &(0x7f0000000480)='[m`5sum:nodev\'cgrouplo\x00}1qZ{\'D\x9c\xees\xe4\\\xfe6\xd6\xc1k;\xd2\x1a\x1f\xd9:\xc7H\xd9\xf5\xa6\x1b\xb2\\\x80\x10\x96a\v\x84\x12\xa4\xe3%\x9d\xde\x05\xaf\xe8\x1a[.v\xcdk\xb5\xd90\x9e\x9b\xe2\x04\x1c\xa6b\xc1=\x115\xde\xb9\x9fO\f\xffq\x12g\n\xd7#\x04r]<\x9f#\x8a@*\xb0\xb5\x19\xf0\xf5\xab8U\xaej\xe8<:3\xec\x89\xfc\xff\xc6\x83\"{\x89b?\x16K\xfd\xda', 0xfffffffffffffe3c, 0x3) unshare(0x40000000) 10:43:00 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000340)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc, 0xe7}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) write$FUSE_GETXATTR(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x200500, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r5, 0x5452, &(0x7f00000003c0)=0xe1) accept4(r5, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r6, 0x23}, 0xfffffe3d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @empty}, &(0x7f00000004c0)=0xc) syz_open_dev$amidi(0x0, 0x1, 0x109000) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r10 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) accept$inet6(r10, 0x0, &(0x7f0000000000)) r11 = dup3(r7, r8, 0x0) dup2(r4, r9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000900)=ANY=[@ANYBLOB="ff00000000000b34ba8655040000000000000092b91d554821b69497ae98fbef8ec62cadd831155a517e6dccc4094190dc21696bdc828c074aec527f3c00bf39d0e45ee4cefe86f6a14778eb5abcf1d5bfb22510147c3c84fa9ef72cadf707fdb5684543657a2f25683caa06b1cefe27e0965ce65433b750b93a979da715ab32417265fcc4c47396282c85b9b01245cbe52888eea22db9cd", @ANYRES32=0xd, @ANYBLOB="cca8b054303f9d27a5057f4f5b72feecc355eada22ebe804ccf059625c57457dd705c998b16f69f181aa5ea07e010129427f94af13598d1a"], 0x3}}, 0x0) getpeername(r11, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000300)=0x80) open(&(0x7f0000000080)='./file0\x00', 0x402b01, 0x0) 10:43:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1004e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$mice(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) [ 541.303234][T18914] IPVS: ftp: loaded support on port[0] = 21 10:43:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) lstat(0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) restart_syscall() r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x200000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 10:43:01 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) 10:43:01 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x4000, 0x0, 0x0, 0x7fffffff, 0x0, [{0x0, 0x0, 0x2}, {0x1, 0x0, 0x9, [], 0x8}, {0x0, 0x3}, {0x0, 0x80, 0x9}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, [], 0x37}, {0x0, 0x0, 0x7, [], 0x3}, {0x0, 0x2, 0x1}, {0xa3}, {0x5}, {0x0, 0xc3}, {0x0, 0x2e, 0x1}, {0x0, 0x1, 0x0, [], 0xf9}, {0x0, 0x0, 0x0, [], 0xe3}, {0x0, 0x81, 0x70}, {0x0, 0x0, 0x3, [], 0x1}, {0x0, 0x0, 0x0, [], 0x18}, {0x0, 0x0, 0x0, [], 0x7}, {0x3f, 0x5f}, {}, {0xe2, 0x5}, {0x0, 0x9}, {0xb9, 0xff, 0x2}, {0x0, 0x80, 0x0, [], 0xff}]}}) 10:43:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) lstat(0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) restart_syscall() r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x200000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 10:43:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) lstat(0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) restart_syscall() r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x200000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 10:43:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1004e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$mice(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 10:43:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) lstat(0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) restart_syscall() r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x200000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 10:43:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) lstat(0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) restart_syscall() r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x200000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 10:43:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x2, 0xa8}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x142, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x14, 0x33, 0x0, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}]}}}}}}, 0x0) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 10:43:02 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = dup(r0) ioctl$FIONREAD(r1, 0x541b, 0x0) 10:43:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) lstat(0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) restart_syscall() r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x200000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 10:43:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}]}, 0x3c}}, 0x0) 10:43:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) lstat(0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) restart_syscall() r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x200000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 10:43:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}]}, 0x3c}}, 0x0) 10:43:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) close(0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x17, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000600)=[{0x0}, {&(0x7f0000001f40)="ec9fa18df8fdfe7f62805189ebcd6abf30e0003b2cbd1d41c17cd628b55947f2aa002df4ff60974ce1a7af28d51586d17ac6daf3aa18ab922199ab69f6f07acc2b56756a4c14d171e240bc9490b9d6234450b481afb10d6fb9761631c37b14dfa0e9780796b3836aed3d961f27fece4094063bd48fb70a18e5757016ede7788125381ac6c8000c11db8f2708e9b1531560cade", 0x93}, {&(0x7f0000002040)="9e332930f349d50c9c6790cccda2246634ceac9d45aa8e277ff1f860884dbec36bc39cbbb5077c3a3414535d910eb3e64b152d417cdf1160b585cbab46329cf7bc744fb82fde7de75aab6bd1e4e87e613cb0510e0a19246113ad19d2b66432ca545e0ca536c5efc677aca82d071b3e2119f565d29c06e7baf086a714b4a739c8950f5ec4110409376cc567461128c6ed0baa2f3aa7560f7c5d8d64d59c75ad2d4387341fcc0757bf604a43f614106d15746331f1fbb581162bb96629d83ee4675a36d9f85b1c225dbbad3de2bc46", 0xce}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000009c0)={0x0, 0x6}, &(0x7f0000000a00)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:43:03 executing program 1: inotify_init() recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0xf7, 0x0) 10:43:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x2, 0xa8}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x142, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x14, 0x33, 0x0, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}]}}}}}}, 0x0) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 10:43:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) lstat(0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) restart_syscall() r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x200000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 10:43:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r0], 0x5, 0x1) wait4(0x0, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/152, 0x20000318) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r2, &(0x7f0000000280)=""/152, 0x20000318) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x63d263814f78ec42, 0x401, {0x0, 0x2710}, {0x3, 0xc, 0x6, 0x0, 0x3, 0x9, "878b2cbe"}, 0x3, 0xb, @offset=0x8000, 0x400, 0x0, r2}) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000100), 0x4) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x4000000}) syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') close(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="000100fdb0000000240012000c00010062726964676500001400020008000500010000000800015a106fa6ffb7c7bf6b601e75c6eb5ad71123daaa57cb93dafac8190b3409ca2194c91f70d47873e1b704"], 0x44}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x28d112f2aafd285, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) 10:43:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}]}, 0x3c}}, 0x0) 10:43:03 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, 0x0) 10:43:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) lstat(0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) restart_syscall() r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x200000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 10:43:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r0], 0x5, 0x1) wait4(0x0, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/152, 0x20000318) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r2, &(0x7f0000000280)=""/152, 0x20000318) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x63d263814f78ec42, 0x401, {0x0, 0x2710}, {0x3, 0xc, 0x6, 0x0, 0x3, 0x9, "878b2cbe"}, 0x3, 0xb, @offset=0x8000, 0x400, 0x0, r2}) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000100), 0x4) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x4000000}) syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') close(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="000100fdb0000000240012000c00010062726964676500001400020008000500010000000800015a106fa6ffb7c7bf6b601e75c6eb5ad71123daaa57cb93dafac8190b3409ca2194c91f70d47873e1b704"], 0x44}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x28d112f2aafd285, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) 10:43:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}]}, 0x3c}}, 0x0) 10:43:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) close(0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x17, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000600)=[{0x0}, {&(0x7f0000001f40)="ec9fa18df8fdfe7f62805189ebcd6abf30e0003b2cbd1d41c17cd628b55947f2aa002df4ff60974ce1a7af28d51586d17ac6daf3aa18ab922199ab69f6f07acc2b56756a4c14d171e240bc9490b9d6234450b481afb10d6fb9761631c37b14dfa0e9780796b3836aed3d961f27fece4094063bd48fb70a18e5757016ede7788125381ac6c8000c11db8f2708e9b1531560cade", 0x93}, {&(0x7f0000002040)="9e332930f349d50c9c6790cccda2246634ceac9d45aa8e277ff1f860884dbec36bc39cbbb5077c3a3414535d910eb3e64b152d417cdf1160b585cbab46329cf7bc744fb82fde7de75aab6bd1e4e87e613cb0510e0a19246113ad19d2b66432ca545e0ca536c5efc677aca82d071b3e2119f565d29c06e7baf086a714b4a739c8950f5ec4110409376cc567461128c6ed0baa2f3aa7560f7c5d8d64d59c75ad2d4387341fcc0757bf604a43f614106d15746331f1fbb581162bb96629d83ee4675a36d9f85b1c225dbbad3de2bc46", 0xce}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000009c0)={0x0, 0x6}, &(0x7f0000000a00)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:43:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r0], 0x5, 0x1) wait4(0x0, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/152, 0x20000318) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r2, &(0x7f0000000280)=""/152, 0x20000318) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x63d263814f78ec42, 0x401, {0x0, 0x2710}, {0x3, 0xc, 0x6, 0x0, 0x3, 0x9, "878b2cbe"}, 0x3, 0xb, @offset=0x8000, 0x400, 0x0, r2}) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000100), 0x4) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x4000000}) syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') close(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="000100fdb0000000240012000c00010062726964676500001400020008000500010000000800015a106fa6ffb7c7bf6b601e75c6eb5ad71123daaa57cb93dafac8190b3409ca2194c91f70d47873e1b704"], 0x44}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x28d112f2aafd285, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) 10:43:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x2, 0xa8}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x142, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x14, 0x33, 0x0, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}]}}}}}}, 0x0) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 10:43:04 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xfff, 0x20, 0x3e}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x7a, 0x0, &(0x7f000034f000)) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x804f, 0x0, 0x2, 0x0, 0x3, 0x3, 0x1, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x1f, 0x0, 0x3}}, &(0x7f0000000240)=0xb0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000238, 0x12, &(0x7f00000001c0)={0x77359400}) 10:43:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r0], 0x5, 0x1) wait4(0x0, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/152, 0x20000318) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r2, &(0x7f0000000280)=""/152, 0x20000318) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x63d263814f78ec42, 0x401, {0x0, 0x2710}, {0x3, 0xc, 0x6, 0x0, 0x3, 0x9, "878b2cbe"}, 0x3, 0xb, @offset=0x8000, 0x400, 0x0, r2}) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000100), 0x4) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x4000000}) syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') close(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="000100fdb0000000240012000c00010062726964676500001400020008000500010000000800015a106fa6ffb7c7bf6b601e75c6eb5ad71123daaa57cb93dafac8190b3409ca2194c91f70d47873e1b704"], 0x44}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x28d112f2aafd285, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) 10:43:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r0], 0x5, 0x1) wait4(0x0, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/152, 0x20000318) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r2, &(0x7f0000000280)=""/152, 0x20000318) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x63d263814f78ec42, 0x401, {0x0, 0x2710}, {0x3, 0xc, 0x6, 0x0, 0x3, 0x9, "878b2cbe"}, 0x3, 0xb, @offset=0x8000, 0x400, 0x0, r2}) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000100), 0x4) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x4000000}) syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') close(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="000100fdb0000000240012000c00010062726964676500001400020008000500010000000800015a106fa6ffb7c7bf6b601e75c6eb5ad71123daaa57cb93dafac8190b3409ca2194c91f70d47873e1b704"], 0x44}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x28d112f2aafd285, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) 10:43:05 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) close(0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x17, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000600)=[{0x0}, {&(0x7f0000001f40)="ec9fa18df8fdfe7f62805189ebcd6abf30e0003b2cbd1d41c17cd628b55947f2aa002df4ff60974ce1a7af28d51586d17ac6daf3aa18ab922199ab69f6f07acc2b56756a4c14d171e240bc9490b9d6234450b481afb10d6fb9761631c37b14dfa0e9780796b3836aed3d961f27fece4094063bd48fb70a18e5757016ede7788125381ac6c8000c11db8f2708e9b1531560cade", 0x93}, {&(0x7f0000002040)="9e332930f349d50c9c6790cccda2246634ceac9d45aa8e277ff1f860884dbec36bc39cbbb5077c3a3414535d910eb3e64b152d417cdf1160b585cbab46329cf7bc744fb82fde7de75aab6bd1e4e87e613cb0510e0a19246113ad19d2b66432ca545e0ca536c5efc677aca82d071b3e2119f565d29c06e7baf086a714b4a739c8950f5ec4110409376cc567461128c6ed0baa2f3aa7560f7c5d8d64d59c75ad2d4387341fcc0757bf604a43f614106d15746331f1fbb581162bb96629d83ee4675a36d9f85b1c225dbbad3de2bc46", 0xce}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000009c0)={0x0, 0x6}, &(0x7f0000000a00)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:43:05 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xfff, 0x20, 0x3e}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x7a, 0x0, &(0x7f000034f000)) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x804f, 0x0, 0x2, 0x0, 0x3, 0x3, 0x1, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x1f, 0x0, 0x3}}, &(0x7f0000000240)=0xb0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000238, 0x12, &(0x7f00000001c0)={0x77359400}) 10:43:06 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000003c0)={0x1}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x0, 0x5, @empty}, {0xa, 0x0, 0x0, @mcast2, 0x78}, 0x0, [0x6, 0xff, 0x825, 0x5b6, 0x0, 0x7, 0x0, 0x4]}, 0x5c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001940)='/dev/cachefiles\x00', 0x200800, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001980)={@in6={{0xa, 0x4e20, 0xf6e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7a}}, 0x0, 0x0, 0x1c, 0x0, "4a901b950440f8c3d7f1d6caf17c20a9f5ba4f0b65db1d02e0cb7aad58d314062efe3038cc889e9f722dff9acbf386d116b7fa6ec3354892c048e5e4f494b6115e2dfcd7936f324f2491a73bdfb36d48"}, 0xd8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 10:43:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x2, 0xa8}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x142, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x14, 0x33, 0x0, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}]}}}}}}, 0x0) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 10:43:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r0], 0x5, 0x1) wait4(0x0, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/152, 0x20000318) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r2, &(0x7f0000000280)=""/152, 0x20000318) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x63d263814f78ec42, 0x401, {0x0, 0x2710}, {0x3, 0xc, 0x6, 0x0, 0x3, 0x9, "878b2cbe"}, 0x3, 0xb, @offset=0x8000, 0x400, 0x0, r2}) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000100), 0x4) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x4000000}) syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') close(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="000100fdb0000000240012000c00010062726964676500001400020008000500010000000800015a106fa6ffb7c7bf6b601e75c6eb5ad71123daaa57cb93dafac8190b3409ca2194c91f70d47873e1b704"], 0x44}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x28d112f2aafd285, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) 10:43:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r0], 0x5, 0x1) wait4(0x0, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/152, 0x20000318) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r2, &(0x7f0000000280)=""/152, 0x20000318) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x63d263814f78ec42, 0x401, {0x0, 0x2710}, {0x3, 0xc, 0x6, 0x0, 0x3, 0x9, "878b2cbe"}, 0x3, 0xb, @offset=0x8000, 0x400, 0x0, r2}) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000100), 0x4) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x4000000}) syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') close(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="000100fdb0000000240012000c00010062726964676500001400020008000500010000000800015a106fa6ffb7c7bf6b601e75c6eb5ad71123daaa57cb93dafac8190b3409ca2194c91f70d47873e1b704"], 0x44}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x28d112f2aafd285, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) 10:43:06 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xfff, 0x20, 0x3e}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x7a, 0x0, &(0x7f000034f000)) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x804f, 0x0, 0x2, 0x0, 0x3, 0x3, 0x1, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x1f, 0x0, 0x3}}, &(0x7f0000000240)=0xb0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000238, 0x12, &(0x7f00000001c0)={0x77359400}) [ 546.136948][ T7] tipc: TX() has been purged, node left! [ 546.307079][ T7] tipc: TX() has been purged, node left! 10:43:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) close(0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x17, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000600)=[{0x0}, {&(0x7f0000001f40)="ec9fa18df8fdfe7f62805189ebcd6abf30e0003b2cbd1d41c17cd628b55947f2aa002df4ff60974ce1a7af28d51586d17ac6daf3aa18ab922199ab69f6f07acc2b56756a4c14d171e240bc9490b9d6234450b481afb10d6fb9761631c37b14dfa0e9780796b3836aed3d961f27fece4094063bd48fb70a18e5757016ede7788125381ac6c8000c11db8f2708e9b1531560cade", 0x93}, {&(0x7f0000002040)="9e332930f349d50c9c6790cccda2246634ceac9d45aa8e277ff1f860884dbec36bc39cbbb5077c3a3414535d910eb3e64b152d417cdf1160b585cbab46329cf7bc744fb82fde7de75aab6bd1e4e87e613cb0510e0a19246113ad19d2b66432ca545e0ca536c5efc677aca82d071b3e2119f565d29c06e7baf086a714b4a739c8950f5ec4110409376cc567461128c6ed0baa2f3aa7560f7c5d8d64d59c75ad2d4387341fcc0757bf604a43f614106d15746331f1fbb581162bb96629d83ee4675a36d9f85b1c225dbbad3de2bc46", 0xce}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000009c0)={0x0, 0x6}, &(0x7f0000000a00)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 546.686566][ T7] tipc: TX() has been purged, node left! 10:43:06 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f00000002c0)=""/102) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d99855df4fa0b2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2, 0xff, 0x1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r4, &(0x7f0000000280)="a2", 0x1) accept(r3, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r7, 0xae80, 0x0) 10:43:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x9}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x20) 10:43:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x30, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x118, 0x118, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'nr0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfc63) 10:43:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 547.517104][ T7] tipc: TX() has been purged, node left! 10:43:07 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000003c0)={0x1}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x0, 0x5, @empty}, {0xa, 0x0, 0x0, @mcast2, 0x78}, 0x0, [0x6, 0xff, 0x825, 0x5b6, 0x0, 0x7, 0x0, 0x4]}, 0x5c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001940)='/dev/cachefiles\x00', 0x200800, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001980)={@in6={{0xa, 0x4e20, 0xf6e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7a}}, 0x0, 0x0, 0x1c, 0x0, "4a901b950440f8c3d7f1d6caf17c20a9f5ba4f0b65db1d02e0cb7aad58d314062efe3038cc889e9f722dff9acbf386d116b7fa6ec3354892c048e5e4f494b6115e2dfcd7936f324f2491a73bdfb36d48"}, 0xd8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 10:43:07 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xfff, 0x20, 0x3e}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x7a, 0x0, &(0x7f000034f000)) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x804f, 0x0, 0x2, 0x0, 0x3, 0x3, 0x1, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x1f, 0x0, 0x3}}, &(0x7f0000000240)=0xb0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000238, 0x12, &(0x7f00000001c0)={0x77359400}) 10:43:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000003c0)={0x1}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x0, 0x5, @empty}, {0xa, 0x0, 0x0, @mcast2, 0x78}, 0x0, [0x6, 0xff, 0x825, 0x5b6, 0x0, 0x7, 0x0, 0x4]}, 0x5c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001940)='/dev/cachefiles\x00', 0x200800, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001980)={@in6={{0xa, 0x4e20, 0xf6e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7a}}, 0x0, 0x0, 0x1c, 0x0, "4a901b950440f8c3d7f1d6caf17c20a9f5ba4f0b65db1d02e0cb7aad58d314062efe3038cc889e9f722dff9acbf386d116b7fa6ec3354892c048e5e4f494b6115e2dfcd7936f324f2491a73bdfb36d48"}, 0xd8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) [ 547.788097][ T27] audit: type=1804 audit(1581849787.638:33): pid=19108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/389/file0/bus" dev="ramfs" ino=83981 res=1 10:43:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x21, &(0x7f00000000c0), 0x4) 10:43:08 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2}, {@in6=@mcast2, 0x0, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 10:43:08 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000003c0)={0x1}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x0, 0x5, @empty}, {0xa, 0x0, 0x0, @mcast2, 0x78}, 0x0, [0x6, 0xff, 0x825, 0x5b6, 0x0, 0x7, 0x0, 0x4]}, 0x5c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001940)='/dev/cachefiles\x00', 0x200800, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001980)={@in6={{0xa, 0x4e20, 0xf6e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7a}}, 0x0, 0x0, 0x1c, 0x0, "4a901b950440f8c3d7f1d6caf17c20a9f5ba4f0b65db1d02e0cb7aad58d314062efe3038cc889e9f722dff9acbf386d116b7fa6ec3354892c048e5e4f494b6115e2dfcd7936f324f2491a73bdfb36d48"}, 0xd8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 10:43:08 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}) write$UHID_CREATE2(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x119) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x40008000ffffdffe) 10:43:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000003c0)={0x1}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x0, 0x5, @empty}, {0xa, 0x0, 0x0, @mcast2, 0x78}, 0x0, [0x6, 0xff, 0x825, 0x5b6, 0x0, 0x7, 0x0, 0x4]}, 0x5c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001940)='/dev/cachefiles\x00', 0x200800, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001980)={@in6={{0xa, 0x4e20, 0xf6e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7a}}, 0x0, 0x0, 0x1c, 0x0, "4a901b950440f8c3d7f1d6caf17c20a9f5ba4f0b65db1d02e0cb7aad58d314062efe3038cc889e9f722dff9acbf386d116b7fa6ec3354892c048e5e4f494b6115e2dfcd7936f324f2491a73bdfb36d48"}, 0xd8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) [ 549.162325][ T2726] hid-generic 0000:0000:0004.0007: item fetching failed at offset 0/1 [ 549.186149][ T2726] hid-generic: probe of 0000:0000:0004.0007 failed with error -22 10:43:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f00000002c0)=""/102) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d99855df4fa0b2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2, 0xff, 0x1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r4, &(0x7f0000000280)="a2", 0x1) accept(r3, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r7, 0xae80, 0x0) 10:43:09 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000003c0)={0x1}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x0, 0x5, @empty}, {0xa, 0x0, 0x0, @mcast2, 0x78}, 0x0, [0x6, 0xff, 0x825, 0x5b6, 0x0, 0x7, 0x0, 0x4]}, 0x5c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001940)='/dev/cachefiles\x00', 0x200800, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001980)={@in6={{0xa, 0x4e20, 0xf6e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7a}}, 0x0, 0x0, 0x1c, 0x0, "4a901b950440f8c3d7f1d6caf17c20a9f5ba4f0b65db1d02e0cb7aad58d314062efe3038cc889e9f722dff9acbf386d116b7fa6ec3354892c048e5e4f494b6115e2dfcd7936f324f2491a73bdfb36d48"}, 0xd8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 10:43:09 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}) write$UHID_CREATE2(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x119) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x40008000ffffdffe) [ 549.870282][ T2721] hid-generic 0000:0000:0004.0008: item fetching failed at offset 0/1 [ 549.919575][ T2721] hid-generic: probe of 0000:0000:0004.0008 failed with error -22 [ 550.282905][ T27] audit: type=1804 audit(1581849790.138:34): pid=19252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/389/file0/file0/bus" dev="ramfs" ino=83575 res=1 10:43:10 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 10:43:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f00000002c0)=""/102) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d99855df4fa0b2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2, 0xff, 0x1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r4, &(0x7f0000000280)="a2", 0x1) accept(r3, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r7, 0xae80, 0x0) 10:43:10 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}) write$UHID_CREATE2(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x119) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x40008000ffffdffe) 10:43:10 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000003c0)={0x1}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x0, 0x5, @empty}, {0xa, 0x0, 0x0, @mcast2, 0x78}, 0x0, [0x6, 0xff, 0x825, 0x5b6, 0x0, 0x7, 0x0, 0x4]}, 0x5c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001940)='/dev/cachefiles\x00', 0x200800, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001980)={@in6={{0xa, 0x4e20, 0xf6e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7a}}, 0x0, 0x0, 0x1c, 0x0, "4a901b950440f8c3d7f1d6caf17c20a9f5ba4f0b65db1d02e0cb7aad58d314062efe3038cc889e9f722dff9acbf386d116b7fa6ec3354892c048e5e4f494b6115e2dfcd7936f324f2491a73bdfb36d48"}, 0xd8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) [ 550.342765][ T27] audit: type=1804 audit(1581849790.178:35): pid=19108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/newroot/389/file0/file0/bus" dev="ramfs" ino=83575 res=1 [ 550.467463][ T2721] hid-generic 0000:0000:0004.0009: item fetching failed at offset 0/1 [ 550.476050][ T2721] hid-generic: probe of 0000:0000:0004.0009 failed with error -22 10:43:10 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}) write$UHID_CREATE2(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x119) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x40008000ffffdffe) [ 550.785165][ T27] audit: type=1804 audit(1581849790.638:36): pid=19269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/390/file0/bus" dev="ramfs" ino=83602 res=1 [ 550.983470][ T2721] hid-generic 0000:0000:0004.000A: item fetching failed at offset 0/1 [ 551.029687][ T2721] hid-generic: probe of 0000:0000:0004.000A failed with error -22 10:43:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f00000002c0)=""/102) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d99855df4fa0b2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2, 0xff, 0x1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r4, &(0x7f0000000280)="a2", 0x1) accept(r3, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r7, 0xae80, 0x0) 10:43:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f00000002c0)=""/102) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d99855df4fa0b2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2, 0xff, 0x1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r4, &(0x7f0000000280)="a2", 0x1) accept(r3, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r7, 0xae80, 0x0) 10:43:11 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 10:43:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f00000002c0)=""/102) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d99855df4fa0b2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2, 0xff, 0x1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r4, &(0x7f0000000280)="a2", 0x1) accept(r3, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 551.780626][ T27] audit: type=1804 audit(1581849791.638:37): pid=19457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/391/file0/bus" dev="ramfs" ino=83751 res=1 10:43:11 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 552.167461][ T27] audit: type=1804 audit(1581849792.028:38): pid=19505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/392/file0/bus" dev="ramfs" ino=83819 res=1 10:43:12 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f00000002c0)=""/102) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d99855df4fa0b2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2, 0xff, 0x1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r4, &(0x7f0000000280)="a2", 0x1) accept(r3, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r7, 0xae80, 0x0) 10:43:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 10:43:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)={0x6, [0xa0, 0x8, 0xfff, 0xb609, 0x1, 0xac]}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x8, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:43:19 executing program 5: pipe(&(0x7f0000000200)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 10:43:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 10:43:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) ioctl$TCSETSF(r0, 0x541b, &(0x7f0000000000)) 10:43:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000002980)="580000001400192300bb4b80040d8c5628693232040000000000000018fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000fb1d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 10:43:19 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:43:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x30, &(0x7f0000000000), 0x20a154cc) 10:43:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr="93b46981ca0700591d33135d58b81a07", @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xe5, 0xfffffffc, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:43:19 executing program 5: pipe(&(0x7f0000000200)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 10:43:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 559.787327][T19624] kvm [19622]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000056 data 0x100000000da [ 559.856350][T19624] kvm [19622]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000041 data 0x10000000257 10:43:19 executing program 1: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x94, 0xa, 0x0, 0x5}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 559.924511][T19624] kvm [19622]: vcpu0, guest rIP: 0x10a Hyper-V unhandled rdmsr: 0x4000002e 10:43:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr="93b46981ca0700591d33135d58b81a07", @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xe5, 0xfffffffc, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:43:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r2, 0x84, 0x24, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 10:43:20 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='}\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffd}) 10:43:20 executing program 5: pipe(&(0x7f0000000200)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 10:43:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr="93b46981ca0700591d33135d58b81a07", @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xe5, 0xfffffffc, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:43:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 10:43:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x10000002}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000440)={{0x2, 0x0, 0xfff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:43:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr="93b46981ca0700591d33135d58b81a07", @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xe5, 0xfffffffc, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:43:20 executing program 5: pipe(&(0x7f0000000200)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 10:43:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x72, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(r1, &(0x7f0000000000)="1ba0000014001d0d89fdc5cbdd045798707bed4dca14a7960f0f8ec8da78031c7660b08f515e", 0xff3b, 0x0, 0x0, 0x2e2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0x72, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) chown(0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x10000) chown(&(0x7f0000003800)='./file0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000003440)) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) socket$inet6(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getegid() 10:43:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 10:43:20 executing program 3: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000580)=ANY=[@ANYRES32]) flock(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0xc7b629d882f8e8b1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x40020) r1 = inotify_init() r2 = dup(r1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000040), 0x0, 0x0) write$tun(r2, &(0x7f0000000000)={@val={0x0, 0x88f8}, @val={0x0, 0x4, 0x0, 0x2, 0x6657, 0x7f}, @llc={@llc={0x0, 0x0, "cf"}}}, 0x11) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x80001, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet(0x2, 0x2, 0x73) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x28, 0x0, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x6000000}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:43:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x10000002}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000440)={{0x2, 0x0, 0xfff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 560.773642][T19703] netlink: 40839 bytes leftover after parsing attributes in process `syz-executor.2'. 10:43:20 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x4c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xffffff96, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 10:43:21 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x92, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000003364c5fdf0dba7920000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000300000000000000000076"]}, 0x10a) wait4(0x0, 0x0, 0x0, 0x0) 10:43:21 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000002060000000000000000000000000000120003006269746d61703a69702c6d61630000000900020073797a3100000000100007800c000180080003"], 0x1}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000000028df078008000940000000001800"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x34, 0x21}, @mss, @sack_perm], 0x28) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x48, 0x88c, 0x0, 0x4b6ae4f95a5de35b) 10:43:21 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) getpriority(0x0, r0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 10:43:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x10000002}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000440)={{0x2, 0x0, 0xfff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:43:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r5, 0x0) 10:43:21 executing program 3: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000580)=ANY=[@ANYRES32]) flock(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0xc7b629d882f8e8b1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x40020) r1 = inotify_init() r2 = dup(r1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000040), 0x0, 0x0) write$tun(r2, &(0x7f0000000000)={@val={0x0, 0x88f8}, @val={0x0, 0x4, 0x0, 0x2, 0x6657, 0x7f}, @llc={@llc={0x0, 0x0, "cf"}}}, 0x11) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x80001, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet(0x2, 0x2, 0x73) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x28, 0x0, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x6000000}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 561.576628][T19744] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 561.618578][T19744] openvswitch: netlink: Either Ethernet header or EtherType is required. 10:43:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x10000002}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000440)={{0x2, 0x0, 0xfff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:43:21 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) getpriority(0x0, r0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 10:43:21 executing program 0: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000580)=ANY=[@ANYRES32]) flock(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0xc7b629d882f8e8b1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x40020) r1 = inotify_init() r2 = dup(r1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000040), 0x0, 0x0) write$tun(r2, &(0x7f0000000000)={@val={0x0, 0x88f8}, @val={0x0, 0x4, 0x0, 0x2, 0x6657, 0x7f}, @llc={@llc={0x0, 0x0, "cf"}}}, 0x11) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x80001, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet(0x2, 0x2, 0x73) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x28, 0x0, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x6000000}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 561.720232][T19754] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 561.757850][T19754] openvswitch: netlink: Either Ethernet header or EtherType is required. 10:43:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560e, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, "0c564122da4cf0d1dea134e702cb66383e27b2"}) 10:43:21 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffffba, &(0x7f0000000340), 0x0, 0x0, 0x6686}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:43:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x42a6, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)={0x0, 0x2}) 10:43:21 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) getpriority(0x0, r0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 10:43:22 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x5}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 10:43:22 executing program 1: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x4d, 0x0, [], "2589edca58587e657f3b6b9c8dcc46cc644ff7b64db3ffd5795b7363d7d43ad4e8e1a5eed5af71a650b11e171953af41052bca77f54f51a75752b46629aaf6a78e7370128a"}}}}}, 0x0) 10:43:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, 0x0, 0x0) 10:43:22 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) getpriority(0x0, r0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 10:43:22 executing program 3: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000580)=ANY=[@ANYRES32]) flock(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0xc7b629d882f8e8b1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x40020) r1 = inotify_init() r2 = dup(r1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000040), 0x0, 0x0) write$tun(r2, &(0x7f0000000000)={@val={0x0, 0x88f8}, @val={0x0, 0x4, 0x0, 0x2, 0x6657, 0x7f}, @llc={@llc={0x0, 0x0, "cf"}}}, 0x11) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x80001, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet(0x2, 0x2, 0x73) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x28, 0x0, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x6000000}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:43:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0xfc) 10:43:22 executing program 1: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x4d, 0x0, [], "2589edca58587e657f3b6b9c8dcc46cc644ff7b64db3ffd5795b7363d7d43ad4e8e1a5eed5af71a650b11e171953af41052bca77f54f51a75752b46629aaf6a78e7370128a"}}}}}, 0x0) 10:43:22 executing program 0: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000580)=ANY=[@ANYRES32]) flock(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0xc7b629d882f8e8b1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x40020) r1 = inotify_init() r2 = dup(r1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000040), 0x0, 0x0) write$tun(r2, &(0x7f0000000000)={@val={0x0, 0x88f8}, @val={0x0, 0x4, 0x0, 0x2, 0x6657, 0x7f}, @llc={@llc={0x0, 0x0, "cf"}}}, 0x11) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x80001, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet(0x2, 0x2, 0x73) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x28, 0x0, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x6000000}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:43:22 executing program 2: r0 = fsopen(&(0x7f0000000380)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f00000003c0)='nomand\x00', 0x0, 0x0) 10:43:22 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 10:43:22 executing program 2: semop(0x0, &(0x7f0000000140)=[{}, {0x1, 0x2}, {0x1}], 0x3) 10:43:22 executing program 1: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x4d, 0x0, [], "2589edca58587e657f3b6b9c8dcc46cc644ff7b64db3ffd5795b7363d7d43ad4e8e1a5eed5af71a650b11e171953af41052bca77f54f51a75752b46629aaf6a78e7370128a"}}}}}, 0x0) 10:43:23 executing program 1: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x4d, 0x0, [], "2589edca58587e657f3b6b9c8dcc46cc644ff7b64db3ffd5795b7363d7d43ad4e8e1a5eed5af71a650b11e171953af41052bca77f54f51a75752b46629aaf6a78e7370128a"}}}}}, 0x0) 10:43:23 executing program 3: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000580)=ANY=[@ANYRES32]) flock(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0xc7b629d882f8e8b1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x40020) r1 = inotify_init() r2 = dup(r1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000040), 0x0, 0x0) write$tun(r2, &(0x7f0000000000)={@val={0x0, 0x88f8}, @val={0x0, 0x4, 0x0, 0x2, 0x6657, 0x7f}, @llc={@llc={0x0, 0x0, "cf"}}}, 0x11) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x80001, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet(0x2, 0x2, 0x73) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x28, 0x0, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x6000000}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:43:23 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f00002d6000/0x1000)=nil) getpid() inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket(0x2000000000000021, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000380)=0x84) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e26, 0x0, @dev}}, 0x7, 0x0, 0x0, 0x9}, &(0x7f0000000140)=0x98) getpid() getpgid(0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000fc000000e20f01000000000000"], 0x10}}], 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:43:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) [ 563.774919][T19841] PKCS8: Unsupported PKCS#8 version [ 563.824389][T19842] PKCS8: Unsupported PKCS#8 version 10:43:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) 10:43:23 executing program 0: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000580)=ANY=[@ANYRES32]) flock(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0xc7b629d882f8e8b1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x40020) r1 = inotify_init() r2 = dup(r1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000040), 0x0, 0x0) write$tun(r2, &(0x7f0000000000)={@val={0x0, 0x88f8}, @val={0x0, 0x4, 0x0, 0x2, 0x6657, 0x7f}, @llc={@llc={0x0, 0x0, "cf"}}}, 0x11) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x80001, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet(0x2, 0x2, 0x73) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x28, 0x0, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x6000000}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:43:23 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f00002d6000/0x1000)=nil) getpid() inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket(0x2000000000000021, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000380)=0x84) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e26, 0x0, @dev}}, 0x7, 0x0, 0x0, 0x9}, &(0x7f0000000140)=0x98) getpid() getpgid(0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000fc000000e20f01000000000000"], 0x10}}], 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:43:23 executing program 2: semop(0x0, &(0x7f0000000140)=[{}, {0x1, 0x2}, {0x1}], 0x3) [ 564.131329][T19852] PKCS8: Unsupported PKCS#8 version 10:43:24 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) 10:43:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3", 0x1, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10003) 10:43:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) [ 564.345941][T19865] PKCS8: Unsupported PKCS#8 version 10:43:24 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) [ 564.525842][T19873] PKCS8: Unsupported PKCS#8 version 10:43:24 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:24 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:24 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f00002d6000/0x1000)=nil) getpid() inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket(0x2000000000000021, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000380)=0x84) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e26, 0x0, @dev}}, 0x7, 0x0, 0x0, 0x9}, &(0x7f0000000140)=0x98) getpid() getpgid(0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000fc000000e20f01000000000000"], 0x10}}], 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:43:24 executing program 2: semop(0x0, &(0x7f0000000140)=[{}, {0x1, 0x2}, {0x1}], 0x3) 10:43:25 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f00002d6000/0x1000)=nil) getpid() inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket(0x2000000000000021, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000380)=0x84) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e26, 0x0, @dev}}, 0x7, 0x0, 0x0, 0x9}, &(0x7f0000000140)=0x98) getpid() getpgid(0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000fc000000e20f01000000000000"], 0x10}}], 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:43:25 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:25 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:26 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:26 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:26 executing program 2: semop(0x0, &(0x7f0000000140)=[{}, {0x1, 0x2}, {0x1}], 0x3) 10:43:26 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:27 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0x7fffdff1d000}, 0x1}) 10:43:27 executing program 2: socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x50400, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0x1d, 0x10000, 0x0, r1}, &(0x7f0000000100)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 10:43:27 executing program 2: socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x50400, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0x1d, 0x10000, 0x0, r1}, &(0x7f0000000100)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 10:43:27 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:27 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:28 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:28 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:28 executing program 2: socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x50400, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0x1d, 0x10000, 0x0, r1}, &(0x7f0000000100)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 10:43:28 executing program 2: socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x50400, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0x1d, 0x10000, 0x0, r1}, &(0x7f0000000100)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 10:43:28 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 10:43:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 10:43:29 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="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", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:29 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x2f, &(0x7f0000000180), 0x8) 10:43:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 10:43:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 10:43:29 executing program 5: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10E\xf8m\v\x00\x00\x00\x00grVid:\x00\x10', 0x0) 10:43:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000bc0)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r4, r5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 10:43:30 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpriority(0x3, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r9, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) dup3(r8, r9, 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x5522, 0x0) dup3(r6, r7, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r11, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r11, 0x5522, 0x0) dup3(r10, r11, 0x0) r12 = fcntl$dupfd(r7, 0x0, r11) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffff9d) dup3(r4, r5, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$tipc(0x1e, 0x5, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r14, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) inotify_add_watch(r16, &(0x7f0000000280)='./file0\x00', 0x62000081) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="082f86f92ea24d360efaa7c58c25ab4fc6477dd65a9bb73484c30c1102eab1ba25b599a8ced709c12dbf4d0061d38693e579fdaff1aea6683dbacda8ddb21261e8c43f7e0068a2de0000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1af6c3, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 10:43:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 10:43:30 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, 0x0) 10:43:30 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)=0x0) r2 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{0x2, 0x2, r1}, {0x2, 0x2, r2}], {0x4, 0x3}, [{0x8, 0xc, r3}, {0x8, 0x4, r4}, {0x8, 0x4, r5}, {0x8, 0x6, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x7}}, 0x5c, 0x0) ioprio_get$uid(0x1, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x223d1c9d3656c55d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) unshare(0x40000000) 10:43:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x1c, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x117}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 570.843638][T20007] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:43:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000bc0)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r4, r5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 570.898641][T20006] IPVS: ftp: loaded support on port[0] = 21 [ 570.917250][T20007] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 571.547184][ T625] tipc: TX() has been purged, node left! 10:43:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x2c}}, 0x0) 10:43:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000bc0)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r4, r5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 10:43:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000bc0)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r4, r5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 10:43:32 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)=0x0) r2 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{0x2, 0x2, r1}, {0x2, 0x2, r2}], {0x4, 0x3}, [{0x8, 0xc, r3}, {0x8, 0x4, r4}, {0x8, 0x4, r5}, {0x8, 0x6, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x7}}, 0x5c, 0x0) ioprio_get$uid(0x1, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x223d1c9d3656c55d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) unshare(0x40000000) 10:43:32 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0xff, @rand_addr="e5297acb75564bcbd52765767014d840", @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast1}}}}}}, 0x0) 10:43:32 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000bc0)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r4, r5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 10:43:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x4250a5fabeb80e92) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r2 = socket(0x15, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(r2, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="10b48a3838dfe08f9dc3b73d7a60caff2f8a6b4e7c2e2e1e5d0aeb6e39") [ 572.814822][T20036] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.2'. [ 572.848342][T20026] IPVS: ftp: loaded support on port[0] = 21 10:43:32 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 10:43:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000bc0)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r4, r5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 10:43:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000bc0)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r4, r5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 10:43:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000bc0)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r4, r5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 10:43:33 executing program 2: syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000280)=0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:43:33 executing program 2: userfaultfd(0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap(&(0x7f0000675000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000280)=""/162, 0xa2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) userfaultfd(0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r3, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:43:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000bc0)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r4, r5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 10:43:33 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)=0x0) r2 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{0x2, 0x2, r1}, {0x2, 0x2, r2}], {0x4, 0x3}, [{0x8, 0xc, r3}, {0x8, 0x4, r4}, {0x8, 0x4, r5}, {0x8, 0x6, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x7}}, 0x5c, 0x0) ioprio_get$uid(0x1, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x223d1c9d3656c55d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) unshare(0x40000000) 10:43:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a112", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 573.932440][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:43:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000bc0)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r4, r5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 574.010281][T20081] IPVS: ftp: loaded support on port[0] = 21 [ 574.126366][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:43:34 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000006c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "18a4ed", 0x30, 0x3a, 0x0, @mcast2, @loopback, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "86d621", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 10:43:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x4250a5fabeb80e92) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r2 = socket(0x15, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(r2, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="10b48a3838dfe08f9dc3b73d7a60caff2f8a6b4e7c2e2e1e5d0aeb6e39") 10:43:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a112", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 574.485383][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:43:34 executing program 2: userfaultfd(0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap(&(0x7f0000675000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000280)=""/162, 0xa2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) userfaultfd(0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r3, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:43:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x4250a5fabeb80e92) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r2 = socket(0x15, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(r2, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="10b48a3838dfe08f9dc3b73d7a60caff2f8a6b4e7c2e2e1e5d0aeb6e39") 10:43:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33c, 0xf0ffff) 10:43:34 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)=0x0) r2 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{0x2, 0x2, r1}, {0x2, 0x2, r2}], {0x4, 0x3}, [{0x8, 0xc, r3}, {0x8, 0x4, r4}, {0x8, 0x4, r5}, {0x8, 0x6, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x7}}, 0x5c, 0x0) ioprio_get$uid(0x1, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x223d1c9d3656c55d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) unshare(0x40000000) 10:43:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a112", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:43:35 executing program 2: userfaultfd(0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap(&(0x7f0000675000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000280)=""/162, 0xa2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) userfaultfd(0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r3, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:43:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 575.237835][T20116] IPVS: ftp: loaded support on port[0] = 21 [ 575.249136][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:43:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x4250a5fabeb80e92) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r2 = socket(0x15, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(r2, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="10b48a3838dfe08f9dc3b73d7a60caff2f8a6b4e7c2e2e1e5d0aeb6e39") 10:43:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x4250a5fabeb80e92) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r2 = socket(0x15, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(r2, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="10b48a3838dfe08f9dc3b73d7a60caff2f8a6b4e7c2e2e1e5d0aeb6e39") 10:43:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a112", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 575.874717][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:43:35 executing program 2: userfaultfd(0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap(&(0x7f0000675000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000280)=""/162, 0xa2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) userfaultfd(0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r3, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:43:35 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000240)="e1a28ee691c015498dd6f5dc08004875573e8807000000118cac6c8041096fc57a42389b62a9a3df43f485222348", 0x2e}], 0x1}, 0x0) 10:43:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 10:43:36 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 10:43:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x4250a5fabeb80e92) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r2 = socket(0x15, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(r2, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="10b48a3838dfe08f9dc3b73d7a60caff2f8a6b4e7c2e2e1e5d0aeb6e39") 10:43:36 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x5517, &(0x7f00000001c0)}) 10:43:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 10:43:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x4250a5fabeb80e92) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r2 = socket(0x15, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(r2, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="10b48a3838dfe08f9dc3b73d7a60caff2f8a6b4e7c2e2e1e5d0aeb6e39") 10:43:36 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 10:43:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 10:43:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000980)={&(0x7f0000000280), 0xc, &(0x7f0000000940)={&(0x7f0000000a00)=ANY=[@ANYBLOB="280000000108030000e2ff000000000005000000140004800800054000009a4a5254046a024000000002"], 0x28}, 0x1, 0x0, 0x0, 0x20048054}, 0x20048880) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)=""/20, 0x14}], 0x1}}], 0x1, 0x0, 0x0) 10:43:37 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 10:43:37 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x5517, &(0x7f00000001c0)}) 10:43:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x5517, &(0x7f00000001c0)}) 10:43:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@bridge_getlink={0x28, 0x12, 0xfbe73f803eba0a53, 0x0, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8}]}, 0x28}}, 0x0) 10:43:37 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 10:43:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 10:43:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 10:43:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x5517, &(0x7f00000001c0)}) 10:43:37 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x5517, &(0x7f00000001c0)}) 10:43:37 executing program 1: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x95, 0xa}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:43:38 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x98f903}) 10:43:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 10:43:38 executing program 1: capset(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080), 0x4) 10:43:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff3d, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 10:43:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x5517, &(0x7f00000001c0)}) 10:43:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r2, &(0x7f0000004040)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x8000) 10:43:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000001a00)) 10:43:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) 10:43:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000000004000800050082c137153e370900018005001500d1bd", 0x33fe0}], 0x1}, 0x0) [ 578.875492][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 579.006572][T20303] binder: BINDER_SET_CONTEXT_MGR already set [ 579.042332][T20303] binder: 20299:20303 ioctl 4018620d 200000c0 returned -16 10:43:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x5517, &(0x7f00000001c0)}) 10:43:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xf402000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xf8, 0x0, 0x0, 0x0, 0xf8, 0x190, 0x190, 0x190, 0x190, 0x190, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x9}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 10:43:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 10:43:39 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 10:43:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xf402000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xf8, 0x0, 0x0, 0x0, 0xf8, 0x190, 0x190, 0x190, 0x190, 0x190, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x9}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 10:43:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xf402000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xf8, 0x0, 0x0, 0x0, 0xf8, 0x190, 0x190, 0x190, 0x190, 0x190, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x9}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 10:43:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xf402000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xf8, 0x0, 0x0, 0x0, 0xf8, 0x190, 0x190, 0x190, 0x190, 0x190, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x9}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 10:43:40 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="b4908beaf0f9ef7461aed7f0a3394bfdbc7c567fb3204379a4519bbc70a6045e631aaf5e7d596bf499257d21e7bf9f18519b59eb68c7b6dd899890cadc3d0d393e4bc0235082a7d8c82013ad550cb3ce27fd2dc75de21b4de0a06bca37d0de6bda7221b298307bc8fc6640ad9f262dcb873d58efa82cd7dc737d74336d50b317efb465c1b12f087c1080e5e9f29444814ea5b92afb173983ff4f97f48cda3e218efc1507a8a837af674e3a30cb2489db38a8dfb2ab72d868f946a3d5ae9fd944fb2e1db3f787e47a17b90aeda6835a0fb2b63c93f954657fd1c6beaff6a83c3cd9beae452328d71a24a7b131e76dcfa1ffbafb98567bfdb0053f"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 10:43:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) [ 580.897808][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:43:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 10:43:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 582.044527][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:43:42 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 10:43:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 10:43:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="b4908beaf0f9ef7461aed7f0a3394bfdbc7c567fb3204379a4519bbc70a6045e631aaf5e7d596bf499257d21e7bf9f18519b59eb68c7b6dd899890cadc3d0d393e4bc0235082a7d8c82013ad550cb3ce27fd2dc75de21b4de0a06bca37d0de6bda7221b298307bc8fc6640ad9f262dcb873d58efa82cd7dc737d74336d50b317efb465c1b12f087c1080e5e9f29444814ea5b92afb173983ff4f97f48cda3e218efc1507a8a837af674e3a30cb2489db38a8dfb2ab72d868f946a3d5ae9fd944fb2e1db3f787e47a17b90aeda6835a0fb2b63c93f954657fd1c6beaff6a83c3cd9beae452328d71a24a7b131e76dcfa1ffbafb98567bfdb0053f"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 10:43:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 10:43:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:42 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000000000b9f9ac"], 0x2c, 0x0) fchmod(r0, 0x2) socket$packet(0x11, 0x0, 0x300) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x80, 0x0) open(0x0, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r5, r3, r4, 0x0) keyctl$unlink(0x9, 0x0, r3) [ 583.087083][ T625] tipc: TX() has been purged, node left! [ 583.328328][ T625] tipc: TX() has been purged, node left! 10:43:43 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000000000b9f9ac"], 0x2c, 0x0) fchmod(r0, 0x2) socket$packet(0x11, 0x0, 0x300) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x80, 0x0) open(0x0, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r5, r3, r4, 0x0) keyctl$unlink(0x9, 0x0, r3) 10:43:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 10:43:43 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000000000b9f9ac"], 0x2c, 0x0) fchmod(r0, 0x2) socket$packet(0x11, 0x0, 0x300) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x80, 0x0) open(0x0, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r5, r3, r4, 0x0) keyctl$unlink(0x9, 0x0, r3) 10:43:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 583.507260][ T625] tipc: TX() has been purged, node left! 10:43:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 10:43:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 10:43:43 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000000000b9f9ac"], 0x2c, 0x0) fchmod(r0, 0x2) socket$packet(0x11, 0x0, 0x300) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x80, 0x0) open(0x0, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r5, r3, r4, 0x0) keyctl$unlink(0x9, 0x0, r3) 10:43:43 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000000000b9f9ac"], 0x2c, 0x0) fchmod(r0, 0x2) socket$packet(0x11, 0x0, 0x300) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x80, 0x0) open(0x0, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r5, r3, r4, 0x0) keyctl$unlink(0x9, 0x0, r3) 10:43:44 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000000000b9f9ac"], 0x2c, 0x0) fchmod(r0, 0x2) socket$packet(0x11, 0x0, 0x300) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x80, 0x0) open(0x0, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r5, r3, r4, 0x0) keyctl$unlink(0x9, 0x0, r3) 10:43:44 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000000000b9f9ac"], 0x2c, 0x0) fchmod(r0, 0x2) socket$packet(0x11, 0x0, 0x300) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x80, 0x0) open(0x0, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r5, r3, r4, 0x0) keyctl$unlink(0x9, 0x0, r3) 10:43:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40c800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [], [0xc1]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:43:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 10:43:44 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff30) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 10:43:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="b4908beaf0f9ef7461aed7f0a3394bfdbc7c567fb3204379a4519bbc70a6045e631aaf5e7d596bf499257d21e7bf9f18519b59eb68c7b6dd899890cadc3d0d393e4bc0235082a7d8c82013ad550cb3ce27fd2dc75de21b4de0a06bca37d0de6bda7221b298307bc8fc6640ad9f262dcb873d58efa82cd7dc737d74336d50b317efb465c1b12f087c1080e5e9f29444814ea5b92afb173983ff4f97f48cda3e218efc1507a8a837af674e3a30cb2489db38a8dfb2ab72d868f946a3d5ae9fd944fb2e1db3f787e47a17b90aeda6835a0fb2b63c93f954657fd1c6beaff6a83c3cd9beae452328d71a24a7b131e76dcfa1ffbafb98567bfdb0053f"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 10:43:44 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) fchmod(r2, 0x32) read(0xffffffffffffffff, &(0x7f0000000100)=""/127, 0x7f) 10:43:45 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff30) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 10:43:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xacf1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000180)={0x34, 0x3, 0x0, {0x0, 0x13, 0x0, '/dev/snd/controlC#\x00'}}, 0x200001b4) 10:43:45 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) fchmod(r2, 0x32) read(0xffffffffffffffff, &(0x7f0000000100)=""/127, 0x7f) 10:43:45 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)) 10:43:45 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff30) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 10:43:45 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x7}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="c10900ffffff89fff1fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x28}], 0x1}, 0x0) 10:43:45 executing program 3: socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002f80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@iv={0x18}], 0x18}], 0x3, 0x0) 10:43:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000500e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) [ 586.293004][T20510] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 10:43:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x111880, 0x0) r2 = syz_open_dev$mice(&(0x7f0000001440)='/dev/input/mice\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="0000000000ff00"}, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r3, 0x1, r2, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000280)='-:\x00', 0x3) r6 = open(0x0, 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r6, 0x4040ae72, 0x0) r7 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0xc) write(r8, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0xc) write(r9, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df0200", 0x1e) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r11, &(0x7f0000000200)=[{&(0x7f0000000080)="c2", 0x1}], 0x1) r12 = socket(0x1000000010, 0x1, 0xc) write(r12, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) r13 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r14, 0x3, 0x0, 0x0, 0x0, 0x3a) r15 = socket(0x3, 0x80000, 0xf0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r15, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) ioctl(r16, 0x800000000008982, &(0x7f0000000080)) r17 = socket(0x40000000002, 0x3, 0x2) bind$rds(r17, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x89e2, 0x0) r18 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r18, 0x89f1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r18, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYRESOCT], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008c1}, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r15, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540), 0x1, 0x0, 0x0, 0xa040091}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r14, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r13, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_NEW_DAEMON(r12, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f0000001500)=ANY=[@ANYRES64=r7, @ANYRES16, @ANYBLOB="000129bd7000fcdb"], 0x3}, 0x1, 0x0, 0x0, 0xc0884}, 0x4008040) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) dup2(r19, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c010000", @ANYRES16, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r20 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r20, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r10, 0x0, 0x9850) sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000425bd7000fddbdf2503000000240001807400028008000500"], 0x3}, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001480)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd70005ddbdf250f00000084970000060001000a000000070006006e7100000800060073656400060004004e2300000c0007000000000000000000060004004e200000"], 0x4c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) r21 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r21, r0, 0x0, 0x80006) 10:43:46 executing program 2: r0 = msgget$private(0x0, 0x30) msgsnd(r0, &(0x7f0000000040)={0x3}, 0xfffffffffffffe43, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fstat(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r10 = getegid() chown(&(0x7f0000000140)='./file0\x00', r9, r10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r12 = getegid() chown(&(0x7f0000000140)='./file0\x00', r11, r12) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}, [], {}, [{0x8, 0x4, r7}, {0x8, 0x1, r7}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r10}, {0x8, 0x1c1b3e3901442fdd, r8}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x4, r12}]}, 0xfffffffffffffce6, 0x0) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r13, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r14 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r14, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="42ebf29280bddb70a9290328d79ba9d1bf435ec29741fbb5540b84d15a69c9e556ef9859030db1f8e07c1756ee85d5e974647d23c2842e27d3350731c87f315ae29ce83681f6eed2ae3ca334046f04fefcb32a", @ANYRES32=0x0, @ANYPTR64, @ANYRES64=r4, @ANYRES64], @ANYRES64=r1, @ANYRESOCT=r1], @ANYRES64=r1, @ANYRESDEC=r2, @ANYRESOCT=r3, @ANYRESOCT, @ANYRES64=r14, @ANYRES32=r0, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESOCT=r5, @ANYRES16=r6, @ANYRESOCT=r13, @ANYRESHEX=r0, @ANYRESDEC], @ANYRES16], 0x9, 0x1000) msgctl$IPC_RMID(0x0, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1, "39c5ce408fa32e48fcce5155415958fc7ed91b1bcb7d3edc0a1dec980790c6d5095d2976cb99d21d5887d7c55a022717abaf3016141ee38b9cc22578d5ff59c6f3e517f3ae770dd0e1"}, 0x51, 0x800) 10:43:46 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) fchmod(r2, 0x32) read(0xffffffffffffffff, &(0x7f0000000100)=""/127, 0x7f) 10:43:46 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff30) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 10:43:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001ac1414aa00000000000000000000000000000000000000000a00000000000000e02760527323c7e36c105c6a88461984407354576ac4488bbb3588993f9560", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) 10:43:46 executing program 5: getpid() r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) close(0xffffffffffffffff) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="18319837f7f774348f4376cc34fd275965e524ff65ba53250e474bb2fb037b4103c88e6d3c3a4a5121d3d13e87c3820bf86ca41c35d969", @ANYRES32=0x0], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpgid(0x0) r5 = socket(0x2000000000000021, 0x0, 0x0) close(r5) r6 = socket(0x2000000000000021, 0x3, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x1100}}], 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000020600000000000000000000000f00686173683a6e65742c69666163650000"], 0x30}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) close(r6) r8 = socket$inet_smc(0x2b, 0x1, 0x0) kcmp(r4, 0x0, 0x2, r6, r8) socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000004c0)={0x0, 0xfb, 0x15, 0x4, 0x3f, "b043bf6f16721de364b34984c029f38c"}, 0x15, 0x0) [ 586.753680][T20531] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.5'. 10:43:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0x100, 0x0, 0x100, 0x100, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 10:43:46 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) fchmod(r2, 0x32) read(0xffffffffffffffff, &(0x7f0000000100)=""/127, 0x7f) 10:43:46 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000002c0)) 10:43:47 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) membarrier(0x0, 0x0) 10:43:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0x100, 0x0, 0x100, 0x100, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 587.064155][T20538] xt_CT: You must specify a L4 protocol and not use inversions on it [ 587.437383][T20531] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.5'. 10:43:47 executing program 2: r0 = msgget$private(0x0, 0x30) msgsnd(r0, &(0x7f0000000040)={0x3}, 0xfffffffffffffe43, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fstat(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r10 = getegid() chown(&(0x7f0000000140)='./file0\x00', r9, r10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r12 = getegid() chown(&(0x7f0000000140)='./file0\x00', r11, r12) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}, [], {}, [{0x8, 0x4, r7}, {0x8, 0x1, r7}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r10}, {0x8, 0x1c1b3e3901442fdd, r8}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x4, r12}]}, 0xfffffffffffffce6, 0x0) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r13, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r14 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r14, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="42ebf29280bddb70a9290328d79ba9d1bf435ec29741fbb5540b84d15a69c9e556ef9859030db1f8e07c1756ee85d5e974647d23c2842e27d3350731c87f315ae29ce83681f6eed2ae3ca334046f04fefcb32a", @ANYRES32=0x0, @ANYPTR64, @ANYRES64=r4, @ANYRES64], @ANYRES64=r1, @ANYRESOCT=r1], @ANYRES64=r1, @ANYRESDEC=r2, @ANYRESOCT=r3, @ANYRESOCT, @ANYRES64=r14, @ANYRES32=r0, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESOCT=r5, @ANYRES16=r6, @ANYRESOCT=r13, @ANYRESHEX=r0, @ANYRESDEC], @ANYRES16], 0x9, 0x1000) msgctl$IPC_RMID(0x0, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1, "39c5ce408fa32e48fcce5155415958fc7ed91b1bcb7d3edc0a1dec980790c6d5095d2976cb99d21d5887d7c55a022717abaf3016141ee38b9cc22578d5ff59c6f3e517f3ae770dd0e1"}, 0x51, 0x800) 10:43:48 executing program 0: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x20, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000b6300000f630c40"], 0x0, 0x20000000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000400)='*'}) 10:43:48 executing program 5: getpid() r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) close(0xffffffffffffffff) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="18319837f7f774348f4376cc34fd275965e524ff65ba53250e474bb2fb037b4103c88e6d3c3a4a5121d3d13e87c3820bf86ca41c35d969", @ANYRES32=0x0], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpgid(0x0) r5 = socket(0x2000000000000021, 0x0, 0x0) close(r5) r6 = socket(0x2000000000000021, 0x3, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x1100}}], 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000020600000000000000000000000f00686173683a6e65742c69666163650000"], 0x30}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) close(r6) r8 = socket$inet_smc(0x2b, 0x1, 0x0) kcmp(r4, 0x0, 0x2, r6, r8) socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000004c0)={0x0, 0xfb, 0x15, 0x4, 0x3f, "b043bf6f16721de364b34984c029f38c"}, 0x15, 0x0) 10:43:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0x100, 0x0, 0x100, 0x100, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 10:43:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x111880, 0x0) r2 = syz_open_dev$mice(&(0x7f0000001440)='/dev/input/mice\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="0000000000ff00"}, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r3, 0x1, r2, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000280)='-:\x00', 0x3) r6 = open(0x0, 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r6, 0x4040ae72, 0x0) r7 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0xc) write(r8, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0xc) write(r9, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df0200", 0x1e) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r11, &(0x7f0000000200)=[{&(0x7f0000000080)="c2", 0x1}], 0x1) r12 = socket(0x1000000010, 0x1, 0xc) write(r12, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) r13 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r14, 0x3, 0x0, 0x0, 0x0, 0x3a) r15 = socket(0x3, 0x80000, 0xf0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r15, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) ioctl(r16, 0x800000000008982, &(0x7f0000000080)) r17 = socket(0x40000000002, 0x3, 0x2) bind$rds(r17, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x89e2, 0x0) r18 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r18, 0x89f1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r18, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYRESOCT], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008c1}, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r15, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540), 0x1, 0x0, 0x0, 0xa040091}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r14, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r13, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_NEW_DAEMON(r12, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f0000001500)=ANY=[@ANYRES64=r7, @ANYRES16, @ANYBLOB="000129bd7000fcdb"], 0x3}, 0x1, 0x0, 0x0, 0xc0884}, 0x4008040) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) dup2(r19, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c010000", @ANYRES16, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r20 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r20, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r10, 0x0, 0x9850) sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000425bd7000fddbdf2503000000240001807400028008000500"], 0x3}, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001480)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd70005ddbdf250f00000084970000060001000a000000070006006e7100000800060073656400060004004e2300000c0007000000000000000000060004004e200000"], 0x4c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) r21 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r21, r0, 0x0, 0x80006) [ 587.759616][T20560] xt_CT: You must specify a L4 protocol and not use inversions on it [ 588.270274][T20573] xt_CT: You must specify a L4 protocol and not use inversions on it [ 588.321145][T20574] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.5'. 10:43:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0x100, 0x0, 0x100, 0x100, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 10:43:48 executing program 0: getpid() r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) close(0xffffffffffffffff) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="18319837f7f774348f4376cc34fd275965e524ff65ba53250e474bb2fb037b4103c88e6d3c3a4a5121d3d13e87c3820bf86ca41c35d969", @ANYRES32=0x0], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpgid(0x0) r5 = socket(0x2000000000000021, 0x0, 0x0) close(r5) r6 = socket(0x2000000000000021, 0x3, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x1100}}], 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000020600000000000000000000000f00686173683a6e65742c69666163650000"], 0x30}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) close(r6) r8 = socket$inet_smc(0x2b, 0x1, 0x0) kcmp(r4, 0x0, 0x2, r6, r8) socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000004c0)={0x0, 0xfb, 0x15, 0x4, 0x3f, "b043bf6f16721de364b34984c029f38c"}, 0x15, 0x0) 10:43:48 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) membarrier(0x0, 0x0) 10:43:48 executing program 2: r0 = msgget$private(0x0, 0x30) msgsnd(r0, &(0x7f0000000040)={0x3}, 0xfffffffffffffe43, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fstat(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r10 = getegid() chown(&(0x7f0000000140)='./file0\x00', r9, r10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r12 = getegid() chown(&(0x7f0000000140)='./file0\x00', r11, r12) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}, [], {}, [{0x8, 0x4, r7}, {0x8, 0x1, r7}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r10}, {0x8, 0x1c1b3e3901442fdd, r8}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x4, r12}]}, 0xfffffffffffffce6, 0x0) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r13, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r14 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r14, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="42ebf29280bddb70a9290328d79ba9d1bf435ec29741fbb5540b84d15a69c9e556ef9859030db1f8e07c1756ee85d5e974647d23c2842e27d3350731c87f315ae29ce83681f6eed2ae3ca334046f04fefcb32a", @ANYRES32=0x0, @ANYPTR64, @ANYRES64=r4, @ANYRES64], @ANYRES64=r1, @ANYRESOCT=r1], @ANYRES64=r1, @ANYRESDEC=r2, @ANYRESOCT=r3, @ANYRESOCT, @ANYRES64=r14, @ANYRES32=r0, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESOCT=r5, @ANYRES16=r6, @ANYRESOCT=r13, @ANYRESHEX=r0, @ANYRESDEC], @ANYRES16], 0x9, 0x1000) msgctl$IPC_RMID(0x0, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1, "39c5ce408fa32e48fcce5155415958fc7ed91b1bcb7d3edc0a1dec980790c6d5095d2976cb99d21d5887d7c55a022717abaf3016141ee38b9cc22578d5ff59c6f3e517f3ae770dd0e1"}, 0x51, 0x800) [ 588.558626][T20585] xt_CT: You must specify a L4 protocol and not use inversions on it [ 588.580331][T20588] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 10:43:48 executing program 5: getpid() r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) close(0xffffffffffffffff) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="18319837f7f774348f4376cc34fd275965e524ff65ba53250e474bb2fb037b4103c88e6d3c3a4a5121d3d13e87c3820bf86ca41c35d969", @ANYRES32=0x0], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpgid(0x0) r5 = socket(0x2000000000000021, 0x0, 0x0) close(r5) r6 = socket(0x2000000000000021, 0x3, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x1100}}], 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000020600000000000000000000000f00686173683a6e65742c69666163650000"], 0x30}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) close(r6) r8 = socket$inet_smc(0x2b, 0x1, 0x0) kcmp(r4, 0x0, 0x2, r6, r8) socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000004c0)={0x0, 0xfb, 0x15, 0x4, 0x3f, "b043bf6f16721de364b34984c029f38c"}, 0x15, 0x0) 10:43:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000e00)={0x80, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x80}}, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) [ 588.961697][T20599] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.5'. 10:43:48 executing program 0: getpid() r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) close(0xffffffffffffffff) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="18319837f7f774348f4376cc34fd275965e524ff65ba53250e474bb2fb037b4103c88e6d3c3a4a5121d3d13e87c3820bf86ca41c35d969", @ANYRES32=0x0], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpgid(0x0) r5 = socket(0x2000000000000021, 0x0, 0x0) close(r5) r6 = socket(0x2000000000000021, 0x3, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x1100}}], 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000020600000000000000000000000f00686173683a6e65742c69666163650000"], 0x30}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) close(r6) r8 = socket$inet_smc(0x2b, 0x1, 0x0) kcmp(r4, 0x0, 0x2, r6, r8) socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000004c0)={0x0, 0xfb, 0x15, 0x4, 0x3f, "b043bf6f16721de364b34984c029f38c"}, 0x15, 0x0) 10:43:48 executing program 5: getpid() r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) close(0xffffffffffffffff) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="18319837f7f774348f4376cc34fd275965e524ff65ba53250e474bb2fb037b4103c88e6d3c3a4a5121d3d13e87c3820bf86ca41c35d969", @ANYRES32=0x0], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpgid(0x0) r5 = socket(0x2000000000000021, 0x0, 0x0) close(r5) r6 = socket(0x2000000000000021, 0x3, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x1100}}], 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000020600000000000000000000000f00686173683a6e65742c69666163650000"], 0x30}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) close(r6) r8 = socket$inet_smc(0x2b, 0x1, 0x0) kcmp(r4, 0x0, 0x2, r6, r8) socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000004c0)={0x0, 0xfb, 0x15, 0x4, 0x3f, "b043bf6f16721de364b34984c029f38c"}, 0x15, 0x0) [ 589.336354][T20606] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 10:43:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xf, 0x0, &(0x7f0000000100)=0x700) [ 589.400009][T20608] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.5'. 10:43:49 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) membarrier(0x0, 0x0) 10:43:49 executing program 2: r0 = msgget$private(0x0, 0x30) msgsnd(r0, &(0x7f0000000040)={0x3}, 0xfffffffffffffe43, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fstat(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r10 = getegid() chown(&(0x7f0000000140)='./file0\x00', r9, r10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r12 = getegid() chown(&(0x7f0000000140)='./file0\x00', r11, r12) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}, [], {}, [{0x8, 0x4, r7}, {0x8, 0x1, r7}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r10}, {0x8, 0x1c1b3e3901442fdd, r8}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x4, r12}]}, 0xfffffffffffffce6, 0x0) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r13, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) r14 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r14, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x2}}, 0x24, 0x0) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="42ebf29280bddb70a9290328d79ba9d1bf435ec29741fbb5540b84d15a69c9e556ef9859030db1f8e07c1756ee85d5e974647d23c2842e27d3350731c87f315ae29ce83681f6eed2ae3ca334046f04fefcb32a", @ANYRES32=0x0, @ANYPTR64, @ANYRES64=r4, @ANYRES64], @ANYRES64=r1, @ANYRESOCT=r1], @ANYRES64=r1, @ANYRESDEC=r2, @ANYRESOCT=r3, @ANYRESOCT, @ANYRES64=r14, @ANYRES32=r0, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESOCT=r5, @ANYRES16=r6, @ANYRESOCT=r13, @ANYRESHEX=r0, @ANYRESDEC], @ANYRES16], 0x9, 0x1000) msgctl$IPC_RMID(0x0, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1, "39c5ce408fa32e48fcce5155415958fc7ed91b1bcb7d3edc0a1dec980790c6d5095d2976cb99d21d5887d7c55a022717abaf3016141ee38b9cc22578d5ff59c6f3e517f3ae770dd0e1"}, 0x51, 0x800) 10:43:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x83, &(0x7f0000000180), 0x8) socket(0x6, 0x800, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000480)=ANY=[]) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:43:49 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x111880, 0x0) r2 = syz_open_dev$mice(&(0x7f0000001440)='/dev/input/mice\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="0000000000ff00"}, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r3, 0x1, r2, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000280)='-:\x00', 0x3) r6 = open(0x0, 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r6, 0x4040ae72, 0x0) r7 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0xc) write(r8, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0xc) write(r9, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df0200", 0x1e) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r11, &(0x7f0000000200)=[{&(0x7f0000000080)="c2", 0x1}], 0x1) r12 = socket(0x1000000010, 0x1, 0xc) write(r12, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) r13 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r14, 0x3, 0x0, 0x0, 0x0, 0x3a) r15 = socket(0x3, 0x80000, 0xf0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r15, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) ioctl(r16, 0x800000000008982, &(0x7f0000000080)) r17 = socket(0x40000000002, 0x3, 0x2) bind$rds(r17, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x89e2, 0x0) r18 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r18, 0x89f1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r18, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYRESOCT], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008c1}, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r15, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540), 0x1, 0x0, 0x0, 0xa040091}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r14, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r13, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_NEW_DAEMON(r12, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f0000001500)=ANY=[@ANYRES64=r7, @ANYRES16, @ANYBLOB="000129bd7000fcdb"], 0x3}, 0x1, 0x0, 0x0, 0xc0884}, 0x4008040) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) dup2(r19, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c010000", @ANYRES16, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r20 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r20, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r10, 0x0, 0x9850) sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000425bd7000fddbdf2503000000240001807400028008000500"], 0x3}, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001480)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd70005ddbdf250f00000084970000060001000a000000070006006e7100000800060073656400060004004e2300000c0007000000000000000000060004004e200000"], 0x4c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) r21 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r21, r0, 0x0, 0x80006) 10:43:49 executing program 0: getpid() r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) close(0xffffffffffffffff) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="18319837f7f774348f4376cc34fd275965e524ff65ba53250e474bb2fb037b4103c88e6d3c3a4a5121d3d13e87c3820bf86ca41c35d969", @ANYRES32=0x0], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpgid(0x0) r5 = socket(0x2000000000000021, 0x0, 0x0) close(r5) r6 = socket(0x2000000000000021, 0x3, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x1100}}], 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000020600000000000000000000000f00686173683a6e65742c69666163650000"], 0x30}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) close(r6) r8 = socket$inet_smc(0x2b, 0x1, 0x0) kcmp(r4, 0x0, 0x2, r6, r8) socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000004c0)={0x0, 0xfb, 0x15, 0x4, 0x3f, "b043bf6f16721de364b34984c029f38c"}, 0x15, 0x0) 10:43:49 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x28, r0, 0x19224cb65decc2eb, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14}]}, 0x28}}, 0x0) [ 589.838263][T20628] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 589.910095][T20635] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 589.915374][T20625] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 10:43:49 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 10:43:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x83, &(0x7f0000000180), 0x8) socket(0x6, 0x800, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000480)=ANY=[]) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:43:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') sendfile(r0, r2, 0x0, 0x8b84) 10:43:50 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 10:43:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETAF(r1, 0x80044704, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "865a9be1f4385107"}) 10:43:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xc, 0x0, &(0x7f0000000140)) 10:43:50 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) membarrier(0x0, 0x0) 10:43:50 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 10:43:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x83, &(0x7f0000000180), 0x8) socket(0x6, 0x800, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000480)=ANY=[]) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:43:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x111880, 0x0) r2 = syz_open_dev$mice(&(0x7f0000001440)='/dev/input/mice\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="0000000000ff00"}, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r3, 0x1, r2, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000280)='-:\x00', 0x3) r6 = open(0x0, 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r6, 0x4040ae72, 0x0) r7 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0xc) write(r8, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0xc) write(r9, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df0200", 0x1e) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r11, &(0x7f0000000200)=[{&(0x7f0000000080)="c2", 0x1}], 0x1) r12 = socket(0x1000000010, 0x1, 0xc) write(r12, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) r13 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r14, 0x3, 0x0, 0x0, 0x0, 0x3a) r15 = socket(0x3, 0x80000, 0xf0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r15, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) ioctl(r16, 0x800000000008982, &(0x7f0000000080)) r17 = socket(0x40000000002, 0x3, 0x2) bind$rds(r17, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x89e2, 0x0) r18 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r18, 0x89f1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r18, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYRESOCT], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008c1}, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r15, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540), 0x1, 0x0, 0x0, 0xa040091}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r14, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r13, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_NEW_DAEMON(r12, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f0000001500)=ANY=[@ANYRES64=r7, @ANYRES16, @ANYBLOB="000129bd7000fcdb"], 0x3}, 0x1, 0x0, 0x0, 0xc0884}, 0x4008040) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) dup2(r19, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c010000", @ANYRES16, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r20 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r20, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r10, 0x0, 0x9850) sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000425bd7000fddbdf2503000000240001807400028008000500"], 0x3}, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001480)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd70005ddbdf250f00000084970000060001000a000000070006006e7100000800060073656400060004004e2300000c0007000000000000000000060004004e200000"], 0x4c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) r21 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r21, r0, 0x0, 0x80006) 10:43:51 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0xfff, 0x6, 0x4, 0x4000, 0x40000, {r0, r1/1000+10000}, {0x9f4ee3bad73063fa, 0x2, 0x9, 0x1, 0x9, 0xff, "ff03457e"}, 0x5, 0x2, @fd}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000280)=0x8001) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) 10:43:51 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 10:43:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x83, &(0x7f0000000180), 0x8) socket(0x6, 0x800, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000480)=ANY=[]) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:43:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETAF(r1, 0x80044704, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "865a9be1f4385107"}) 10:43:52 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fsopen(0x0, 0x0) 10:43:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 10:43:52 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fsopen(0x0, 0x0) 10:43:53 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0xfff, 0x6, 0x4, 0x4000, 0x40000, {r0, r1/1000+10000}, {0x9f4ee3bad73063fa, 0x2, 0x9, 0x1, 0x9, 0xff, "ff03457e"}, 0x5, 0x2, @fd}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000280)=0x8001) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) 10:43:53 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fsopen(0x0, 0x0) 10:43:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 10:43:53 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0xfff, 0x6, 0x4, 0x4000, 0x40000, {r0, r1/1000+10000}, {0x9f4ee3bad73063fa, 0x2, 0x9, 0x1, 0x9, 0xff, "ff03457e"}, 0x5, 0x2, @fd}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000280)=0x8001) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) 10:43:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETAF(r1, 0x80044704, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "865a9be1f4385107"}) 10:43:53 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fsopen(0x0, 0x0) 10:43:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 10:43:53 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0xfff, 0x6, 0x4, 0x4000, 0x40000, {r0, r1/1000+10000}, {0x9f4ee3bad73063fa, 0x2, 0x9, 0x1, 0x9, 0xff, "ff03457e"}, 0x5, 0x2, @fd}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000280)=0x8001) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) 10:43:53 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0xfff, 0x6, 0x4, 0x4000, 0x40000, {r0, r1/1000+10000}, {0x9f4ee3bad73063fa, 0x2, 0x9, 0x1, 0x9, 0xff, "ff03457e"}, 0x5, 0x2, @fd}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000280)=0x8001) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) 10:43:54 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0xfff, 0x6, 0x4, 0x4000, 0x40000, {r0, r1/1000+10000}, {0x9f4ee3bad73063fa, 0x2, 0x9, 0x1, 0x9, 0xff, "ff03457e"}, 0x5, 0x2, @fd}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000280)=0x8001) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) 10:43:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 10:43:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="cc000000240007051700"/20, @ANYRES32=r1, @ANYBLOB="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"/311], 0xcc}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:43:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETAF(r1, 0x80044704, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "865a9be1f4385107"}) [ 594.531944][T20754] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 10:43:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x800000000032, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001140)={'filter\x00'}, &(0x7f00000000c0)=0x54) 10:43:54 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0xfff, 0x6, 0x4, 0x4000, 0x40000, {r0, r1/1000+10000}, {0x9f4ee3bad73063fa, 0x2, 0x9, 0x1, 0x9, 0xff, "ff03457e"}, 0x5, 0x2, @fd}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000280)=0x8001) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) [ 594.586768][T20754] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 10:43:54 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0xa2}) 10:43:54 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000340)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000003a0a77ddacb680ad48031eaf8e000a43ba5d806055b6fdd80b40000000140001000029ec", 0x4c}], 0x1}, 0x0) 10:43:54 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0xfff, 0x6, 0x4, 0x4000, 0x40000, {r0, r1/1000+10000}, {0x9f4ee3bad73063fa, 0x2, 0x9, 0x1, 0x9, 0xff, "ff03457e"}, 0x5, 0x2, @fd}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000280)=0x8001) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b7020000f0ffffffbfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00080000850000001a000000b700000000000000950000100000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e049dacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a6fb7622fd8c37e464abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b890d09a96d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdccd0f9fcb7edc51d29a47fc813a2ec00f4c3a53ac271ffffffff0000000033e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd2c079b03165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e4f5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d8900db8b20ce5821d0c48fb657c29b300700000000000000f36f3e2c25e92c10a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248cdd3da3239acad4aff2066bb5d4045c9585628c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef903b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f09fa06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a6926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a832804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7aee5babf420e5bafecea4d4145f9d006c8d6883eca5c9c58c9fb3311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e72e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802ef97c73145dfc3aad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379fc83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c3f229687704db2127aa8090000000000008c420eb4304f66e3a37aaf000000f283fcee78ef672bbc48ee6838e18e6b5e392a42961d1aef0a476395a80876de1768250d483a240440caef9e9f8248e821d0cb6ba56b5b886dab21d925d3bed408ae18dae41615fd36b1e36d86742f1362de503037ca737cf9b63a56b1a013b2e66c632f9d12205526c28019f61bf60b7c06284a319b001edf3e34272222d95a9acdcdeacd541c30701e62955cf783a98d969127cff33d0a0132761de6e2a0df2478edf81d087fc7d7fb730d105946786731b31872b6233d36920c62ff3babf3a067b503e5535babd8fee773340623a806387e647f1e1cb010c01d0192ce833f8aef513c7d794f2071451a8ffe3db50b7ba660ed2b4a59b0eb3f6c3200d9b9d767371c7c7f0778f5d140a63067f64dfffd15ce697f0f7e9e94803d04340d691b766570ef8976b18b9b9cf9e3538cec5d0bcd06aa595e6107e6053e1ea9db22d565cd3ee248bcead92369e2c91597bc04cb49724b8c6e1351014d3acaf06944fba876efe713556f5f45e52e42d9e538eef5d82abbffa76567f721e8ecc804c72cdcb43f8170434babd70d181201c4e07a05ccf1beee822f922ca905000000e9c0790f57bcceac49e1c7471f3dc8e0f2bf5bf9ebbc0e527a06737a0b40462dc403cbf098252bfd4c3854599a9cd96b26333541ce82ec2d84b8ebcc85974d035845000832892bcccce492f9f5e1000000000000000070601f211008d6c1fa9dda5881c3ed8ebe29e86e7640eb41da401f5914b1dcd36576abfc76ca7a494d8dc0d47b34e8405f1c57bf"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) 10:43:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x18, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) 10:43:55 executing program 5: r0 = gettid() creat(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 10:43:55 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0xfff, 0x6, 0x4, 0x4000, 0x40000, {r0, r1/1000+10000}, {0x9f4ee3bad73063fa, 0x2, 0x9, 0x1, 0x9, 0xff, "ff03457e"}, 0x5, 0x2, @fd}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000280)=0x8001) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) 10:43:55 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0xfff, 0x6, 0x4, 0x4000, 0x40000, {r0, r1/1000+10000}, {0x9f4ee3bad73063fa, 0x2, 0x9, 0x1, 0x9, 0xff, "ff03457e"}, 0x5, 0x2, @fd}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000280)=0x8001) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) 10:43:55 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000440)={0x2, 0x0, 0x3, 0xff, 0x14, "a5fba339e24ed6dfc783c7dbdbadd605a1fd9c"}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x11, 0x0, {0x0, 0x0, 0x6}}, 0x14) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/2, 0x2}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 10:43:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0xe}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000100)) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80), 0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xb90f}, &(0x7f0000000040)=0x8) fremovexattr(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000840) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) 10:43:55 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 10:43:55 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) fadvise64(r0, 0x0, 0x9, 0x4) 10:43:55 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0b62e8479071") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r1, 0xff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 10:43:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:43:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}]}]}, 0x44}, 0x5}, 0x0) 10:43:56 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000440)={0x2, 0x0, 0x3, 0xff, 0x14, "a5fba339e24ed6dfc783c7dbdbadd605a1fd9c"}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x11, 0x0, {0x0, 0x0, 0x6}}, 0x14) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/2, 0x2}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 10:43:56 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) fadvise64(r0, 0x0, 0x9, 0x4) 10:43:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:43:56 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x82, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 10:43:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:43:56 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/715], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 596.688769][T20848] usb usb7: check_ctrlrecip: process 20848 (syz-executor.1) requesting ep 01 but needs 81 [ 596.780701][T20855] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 596.797275][T20848] usb usb7: usbfs: process 20848 (syz-executor.1) did not claim interface 0 before use 10:43:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0xe}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000100)) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80), 0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xb90f}, &(0x7f0000000040)=0x8) fremovexattr(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000840) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) 10:43:56 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) fadvise64(r0, 0x0, 0x9, 0x4) 10:43:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = getpid() kcmp(0x0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 10:43:56 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000440)={0x2, 0x0, 0x3, 0xff, 0x14, "a5fba339e24ed6dfc783c7dbdbadd605a1fd9c"}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x11, 0x0, {0x0, 0x0, 0x6}}, 0x14) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/2, 0x2}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 10:43:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 596.988573][T20855] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:43:56 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) fadvise64(r0, 0x0, 0x9, 0x4) [ 597.130078][T20868] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:43:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000500)=""/198, 0xc6}, {&(0x7f0000000600)=""/176, 0xb0}, {&(0x7f0000000780)=""/199, 0xc7}, {&(0x7f00000006c0)=""/81, 0x51}, {&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000940)=""/193, 0xc1}, {&(0x7f0000000a40)=""/146, 0x92}, {&(0x7f0000000b00)=""/150, 0x96}], 0x8}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d00)=""/152, 0x98}, {&(0x7f0000000e40)=""/212, 0xd4}], 0x2}}], 0x2, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:43:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x2) close(r1) 10:43:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0xc008af12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) 10:43:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ptype\x00') getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 10:43:57 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000440)={0x2, 0x0, 0x3, 0xff, 0x14, "a5fba339e24ed6dfc783c7dbdbadd605a1fd9c"}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x11, 0x0, {0x0, 0x0, 0x6}}, 0x14) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/2, 0x2}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 10:43:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0xe}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000100)) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80), 0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xb90f}, &(0x7f0000000040)=0x8) fremovexattr(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000840) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) 10:43:57 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x0, 0x0, 0x0) 10:43:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000500)=""/198, 0xc6}, {&(0x7f0000000600)=""/176, 0xb0}, {&(0x7f0000000780)=""/199, 0xc7}, {&(0x7f00000006c0)=""/81, 0x51}, {&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000940)=""/193, 0xc1}, {&(0x7f0000000a40)=""/146, 0x92}, {&(0x7f0000000b00)=""/150, 0x96}], 0x8}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d00)=""/152, 0x98}, {&(0x7f0000000e40)=""/212, 0xd4}], 0x2}}], 0x2, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:43:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = getpid() kcmp(0x0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 10:43:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0xe}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000100)) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80), 0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xb90f}, &(0x7f0000000040)=0x8) fremovexattr(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000840) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) 10:43:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 10:43:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ptype\x00') getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 10:43:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ptype\x00') getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 10:43:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = getpid() kcmp(0x0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 10:43:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000500)=""/198, 0xc6}, {&(0x7f0000000600)=""/176, 0xb0}, {&(0x7f0000000780)=""/199, 0xc7}, {&(0x7f00000006c0)=""/81, 0x51}, {&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000940)=""/193, 0xc1}, {&(0x7f0000000a40)=""/146, 0x92}, {&(0x7f0000000b00)=""/150, 0x96}], 0x8}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d00)=""/152, 0x98}, {&(0x7f0000000e40)=""/212, 0xd4}], 0x2}}], 0x2, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:44:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = getpid() kcmp(0x0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 10:44:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = getpid() kcmp(0x0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 10:44:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = getpid() kcmp(0x0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 10:44:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ptype\x00') getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 10:44:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ptype\x00') getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 10:44:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = getpid() kcmp(0x0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 10:44:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = getpid() kcmp(0x0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 10:44:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000500)=""/198, 0xc6}, {&(0x7f0000000600)=""/176, 0xb0}, {&(0x7f0000000780)=""/199, 0xc7}, {&(0x7f00000006c0)=""/81, 0x51}, {&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000940)=""/193, 0xc1}, {&(0x7f0000000a40)=""/146, 0x92}, {&(0x7f0000000b00)=""/150, 0x96}], 0x8}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d00)=""/152, 0x98}, {&(0x7f0000000e40)=""/212, 0xd4}], 0x2}}], 0x2, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:44:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = getpid() kcmp(0x0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 10:44:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001e80)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8}, @generic="eea8e6f4ee7d33ccc42f9c"]}, 0x24}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:44:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = getpid() kcmp(0x0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 10:44:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ptype\x00') getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 10:44:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ptype\x00') getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 10:44:02 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:44:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="a4eb5f401f7342de983f594fced50a4a"}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="bd", 0x1}], 0x1}}], 0x1, 0x4000040) 10:44:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001"], 0x1}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 10:44:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="b4908beaf0f9ef7461aed7f0a3394bfdbc7c567fb3204379a4519bbc70a6045e631aaf5e7d596bf499257d21e7bf9f18519b59eb68c7b6dd899890cadc3d0d393e4bc0235082a7d8c82013ad550cb3ce27fd2dc75de21b4de0a06bca37d0de6bda7221b298307bc8fc6640ad9f262dcb873d58efa82cd7dc730174336d50b317efb465c1b12f087c1080e5e9f29444814ea5b92afb173983ffde97f48cda3e218efc1507a8a837af674e3a30cb2489db38a8dfb2ab72d868f946a3d5ae9f72d01cb326138b9bddd944fb2e1db3f787e47a17b90aeda6835a0fb2b63c93f954657fd1c6beaff6a83c3cd9beae452328d71a24a7b131e76dcfa1ffbafb98567bfdb00d3fd84ae71d633e8edc2fa056f162791d8b774c2ea12d9f1a7ae2d0895fb468bc479edff4a47dce6d4b615e1b2d275f7e9ef0bab8c343415b299d0e75044ed44b72c3c64d5b5198ed764aa82be6585cd2a41933774c6bb4ae418239952e076cfde994c26b4f3e61ba90b541b8cde2155833cae6e9adeb94948bb16aa9d68dbef61440fd669e359eeedff31dcffad548388d7b09"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) 10:44:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000280)=""/243, 0xf3}, {0x0}, {0x0}], 0x4) 10:44:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fe}, 0x10) write(r0, &(0x7f0000000300)="240000005a001f0014f9f407000904fcffffff10cb2bc83004a58e3acac3100005661da3", 0x24) [ 603.181723][T21032] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:03 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x54, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaad3666cab4e0000000080886354a7030000e8e583e935bbe2f8d6250bc80e39ce7191a1fc925fdc9760e54d07552c113f7c8e31206d52a08124926bc9494282f4438a3a8631f28b1af8a448332fea"], 0x0) 10:44:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) dup2(r3, r0) 10:44:03 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0xe) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @loopback}], 0x1c) [ 603.781323][T21041] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:03 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000280)=""/243, 0xf3}, {0x0}, {0x0}], 0x4) 10:44:03 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="2b10022000000000fe8000000000000020000000000029fe8000000000000000000000000000aafe8000000000000000000000000000aafe80000000000000000000000000c9688fe7000000000000000000000000000100000000000000000000ffffe000000200000000000000000000000000000000fe800000853f000000000000000000bb"], 0x88) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x400000000000085, 0x0) 10:44:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="b4908beaf0f9ef7461aed7f0a3394bfdbc7c567fb3204379a4519bbc70a6045e631aaf5e7d596bf499257d21e7bf9f18519b59eb68c7b6dd899890cadc3d0d393e4bc0235082a7d8c82013ad550cb3ce27fd2dc75de21b4de0a06bca37d0de6bda7221b298307bc8fc6640ad9f262dcb873d58efa82cd7dc730174336d50b317efb465c1b12f087c1080e5e9f29444814ea5b92afb173983ffde97f48cda3e218efc1507a8a837af674e3a30cb2489db38a8dfb2ab72d868f946a3d5ae9f72d01cb326138b9bddd944fb2e1db3f787e47a17b90aeda6835a0fb2b63c93f954657fd1c6beaff6a83c3cd9beae452328d71a24a7b131e76dcfa1ffbafb98567bfdb00d3fd84ae71d633e8edc2fa056f162791d8b774c2ea12d9f1a7ae2d0895fb468bc479edff4a47dce6d4b615e1b2d275f7e9ef0bab8c343415b299d0e75044ed44b72c3c64d5b5198ed764aa82be6585cd2a41933774c6bb4ae418239952e076cfde994c26b4f3e61ba90b541b8cde2155833cae6e9adeb94948bb16aa9d68dbef61440fd669e359eeedff31dcffad548388d7b09"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) 10:44:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f0000000100)) 10:44:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) 10:44:04 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0xe) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @loopback}], 0x1c) 10:44:04 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0xe) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @loopback}], 0x1c) 10:44:04 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000280)=""/243, 0xf3}, {0x0}, {0x0}], 0x4) 10:44:04 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="2b10022000000000fe8000000000000020000000000029fe8000000000000000000000000000aafe8000000000000000000000000000aafe80000000000000000000000000c9688fe7000000000000000000000000000100000000000000000000ffffe000000200000000000000000000000000000000fe800000853f000000000000000000bb"], 0x88) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x400000000000085, 0x0) 10:44:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0xe) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @loopback}], 0x1c) 10:44:05 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0xe) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @loopback}], 0x1c) 10:44:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000280)=""/243, 0xf3}, {0x0}, {0x0}], 0x4) 10:44:06 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="2b10022000000000fe8000000000000020000000000029fe8000000000000000000000000000aafe8000000000000000000000000000aafe80000000000000000000000000c9688fe7000000000000000000000000000100000000000000000000ffffe000000200000000000000000000000000000000fe800000853f000000000000000000bb"], 0x88) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x400000000000085, 0x0) 10:44:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) 10:44:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) 10:44:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) 10:44:06 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="2b10022000000000fe8000000000000020000000000029fe8000000000000000000000000000aafe8000000000000000000000000000aafe80000000000000000000000000c9688fe7000000000000000000000000000100000000000000000000ffffe000000200000000000000000000000000000000fe800000853f000000000000000000bb"], 0x88) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x400000000000085, 0x0) 10:44:06 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0xe) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @loopback}], 0x1c) 10:44:07 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0xe) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @loopback}], 0x1c) 10:44:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) 10:44:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) 10:44:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) 10:44:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) 10:44:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:44:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0xa7ab004, 0x4) 10:44:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="b4908beaf0f9ef7461aed7f0a3394bfdbc7c567fb3204379a4519bbc70a6045e631aaf5e7d596bf499257d21e7bf9f18519b59eb68c7b6dd899890cadc3d0d393e4bc0235082a7d8c82013ad550cb3ce27fd2dc75de21b4de0a06bca37d0de6bda7221b298307bc8fc6640ad9f262dcb873d58efa82cd7dc730174336d50b317efb465c1b12f087c1080e5e9f29444814ea5b92afb173983ffde97f48cda3e218efc1507a8a837af674e3a30cb2489db38a8dfb2ab72d868f946a3d5ae9f72d01cb326138b9bddd944fb2e1db3f787e47a17b90aeda6835a0fb2b63c93f954657fd1c6beaff6a83c3cd9beae452328d71a24a7b131e76dcfa1ffbafb98567bfdb00d3fd84ae71d633e8edc2fa056f162791d8b774c2ea12d9f1a7ae2d0895fb468bc479edff4a47dce6d4b615e1b2d275f7e9ef0bab8c343415b299d0e75044ed44b72c3c64d5b5198ed764aa82be6585cd2a41933774c6bb4ae418239952e076cfde994c26b4f3e61ba90b541b8cde2155833cae6e9adeb94948bb16aa9d68dbef61440fd669e359eeedff31dcffad548388d7b09"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) 10:44:08 executing program 5: pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x29961d564f35bdf1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x4}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x1}, @RTA_ENCAP={0x8}]}, 0x2c}}, 0x0) 10:44:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) [ 608.811664][T21143] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 608.851957][T21143] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:44:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, r1+10000000}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 608.959026][T21147] netlink: 'syz-executor.5': attribute type 21 has an invalid length. 10:44:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="b4908beaf0f9ef7461aed7f0a3394bfdbc7c567fb3204379a4519bbc70a6045e631aaf5e7d596bf499257d21e7bf9f18519b59eb68c7b6dd899890cadc3d0d393e4bc0235082a7d8c82013ad550cb3ce27fd2dc75de21b4de0a06bca37d0de6bda7221b298307bc8fc6640ad9f262dcb873d58efa82cd7dc730174336d50b317efb465c1b12f087c1080e5e9f29444814ea5b92afb173983ffde97f48cda3e218efc1507a8a837af674e3a30cb2489db38a8dfb2ab72d868f946a3d5ae9f72d01cb326138b9bddd944fb2e1db3f787e47a17b90aeda6835a0fb2b63c93f954657fd1c6beaff6a83c3cd9beae452328d71a24a7b131e76dcfa1ffbafb98567bfdb00d3fd84ae71d633e8edc2fa056f162791d8b774c2ea12d9f1a7ae2d0895fb468bc479edff4a47dce6d4b615e1b2d275f7e9ef0bab8c343415b299d0e75044ed44b72c3c64d5b5198ed764aa82be6585cd2a41933774c6bb4ae418239952e076cfde994c26b4f3e61ba90b541b8cde2155833cae6e9adeb94948bb16aa9d68dbef61440fd669e359eeedff31dcffad548388d7b09"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) [ 609.004259][T21147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:44:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xf401, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 10:44:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:44:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x17f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x485ec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:44:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000000)=0x40, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r4}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x4040) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000480)) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}], 0x1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000594bfeadbfce0d4ed6f71b242b42000000ea0000000000120000000000000000000000000c0000000004000000000000000e000000000000e601000040010000000000000032d7ea47b030b2e7fbf39a7f8ab14453fee200000000000000000000002fbe9c883d3e7b27012a37b84d310c422b4cf045e98d1dee7bd2b77bc35c19731f1e3f1ad607b4da9806e082"], 0xb8}}, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0000ecffffff000000000000000000ce0000"], 0x10}}, 0x0) 10:44:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x17f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x485ec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:44:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/232, 0xe8}], 0x1, 0x5) 10:44:09 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x23) 10:44:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x17f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x485ec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:44:10 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 10:44:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x17f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x485ec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:44:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xf401, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 10:44:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:44:10 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 10:44:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc) 10:44:10 executing program 1: unshare(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') syz_open_dev$vcsn(0x0, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200), 0x13f, 0x1}}, 0x20) r0 = getpid() sched_setscheduler(0x0, 0x5, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x10001) socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) openat$snapshot(0xffffffffffffff9c, 0x0, 0x208042, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x8400) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001540)={&(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYRES64, @ANYBLOB="d66bdb76b2ea2feb52574b96d0bc64ecb4337a4159c708f3887cf1c608e91ff58ac9caf83084ae6cf1e1a24c1ca7e96b39b164b5f77dceea978516dda02bd2a4f7cc72872487653a1258fa2bbfae45b672160806166373e9f7a8310c818bff9ac4f5a88e0e19d0235a2ae02a78e747722710212967aa6596e512620691dab4626edfb1cfb1c2", @ANYRESDEC=r2], 0x5}, 0x1, 0x0, 0x0, 0x10}, 0x48805) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x80000) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r6) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r6) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) syz_open_dev$mice(0x0, 0x0, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r8 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r8, 0x0, 0x20000102000007) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:44:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/171, 0xab}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:44:10 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 10:44:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x440101, 0x0) r2 = socket(0x1e, 0x4, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x19, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x7ff, 0xf, 0xb8b, 0x7fff, 0x2, 0xf6f5, 0x3, r3}, &(0x7f0000000200)=0x20) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000002c0)) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) 10:44:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/171, 0xab}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:44:10 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 10:44:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/171, 0xab}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:44:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xf401, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 10:44:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) 10:44:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:44:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050737abca000000000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x44, 0x2, [@TCA_RSVP_ACT={0x40, 0x6, [@m_pedit={0x3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}}}]}]}}]}, 0x74}}, 0x0) 10:44:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/171, 0xab}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:44:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x503, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) 10:44:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x440101, 0x0) r2 = socket(0x1e, 0x4, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x19, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x7ff, 0xf, 0xb8b, 0x7fff, 0x2, 0xf6f5, 0x3, r3}, &(0x7f0000000200)=0x20) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000002c0)) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) 10:44:11 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000008, 0x0, &(0x7f00000001c0)={0x77359400}) 10:44:11 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r1 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x5}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0x70}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 10:44:11 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 10:44:11 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1) [ 611.990501][T21286] ================================================================== [ 611.999147][T21286] BUG: KASAN: use-after-free in fib_nexthop_info+0xadc/0xb70 [ 612.006733][T21286] Read of size 4 at addr ffff88806421a100 by task syz-executor.1/21286 [ 612.014990][T21286] [ 612.017353][T21286] CPU: 1 PID: 21286 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 612.026039][T21286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.036221][T21286] Call Trace: [ 612.039751][T21286] dump_stack+0x197/0x210 [ 612.044157][T21286] ? fib_nexthop_info+0xadc/0xb70 [ 612.049395][T21286] print_address_description.constprop.0.cold+0xd4/0x30b [ 612.056475][T21286] ? fib_nexthop_info+0xadc/0xb70 [ 612.061634][T21286] ? fib_nexthop_info+0xadc/0xb70 [ 612.066688][T21286] __kasan_report.cold+0x1b/0x32 [ 612.071650][T21286] ? fib_nexthop_info+0xadc/0xb70 [ 612.076688][T21286] kasan_report+0x12/0x20 [ 612.081263][T21286] __asan_report_load4_noabort+0x14/0x20 [ 612.087017][T21286] fib_nexthop_info+0xadc/0xb70 [ 612.091890][T21286] ? nexthop_fib_nhc+0x3b0/0x3b0 [ 612.096967][T21286] ? __nla_put+0x37/0x40 [ 612.101251][T21286] fib_dump_info+0x967/0x2730 [ 612.105943][T21286] ? fib_dump_info+0x967/0x2730 [ 612.110835][T21286] ? nla_memcpy+0xb0/0xb0 [ 612.115186][T21286] ? fib_create_info+0x5160/0x5160 [ 612.120366][T21286] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 612.126747][T21286] ? lockdep_rtnl_is_held+0x26/0x30 [ 612.131985][T21286] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 612.137739][T21286] ? leaf_walk_rcu+0x5dc/0x7a0 [ 612.142540][T21286] fib_table_dump+0x96e/0xd50 [ 612.147239][T21286] ? fib_net_exit+0x90/0x90 [ 612.152049][T21286] ? fib_free_table+0x20/0x20 [ 612.156778][T21286] inet_dump_fib+0x837/0xa90 [ 612.161413][T21286] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 612.167476][T21286] ? inet_addr_type_dev_table+0x1b0/0x1b0 [ 612.173318][T21286] ? __phys_addr+0xa4/0x120 [ 612.177867][T21286] ? inet_addr_type_dev_table+0x1b0/0x1b0 [ 612.183607][T21286] rtnl_dump_all+0x295/0x490 [ 612.188306][T21286] netlink_dump+0x558/0xfb0 [ 612.192833][T21286] ? __netlink_sendskb+0xc0/0xc0 [ 612.197967][T21286] __netlink_dump_start+0x673/0x930 [ 612.203201][T21286] rtnetlink_rcv_msg+0x72e/0xaf0 [ 612.208300][T21286] ? rtnl_bridge_dellink+0x6c0/0x6c0 [ 612.213619][T21286] ? rtnl_bridge_getlink+0x910/0x910 [ 612.218935][T21286] ? rtnl_bridge_dellink+0x6c0/0x6c0 [ 612.224280][T21286] ? find_held_lock+0x35/0x130 [ 612.229083][T21286] netlink_rcv_skb+0x177/0x450 [ 612.233912][T21286] ? rtnl_bridge_getlink+0x910/0x910 [ 612.239216][T21286] ? netlink_ack+0xb50/0xb50 [ 612.243907][T21286] ? __kasan_check_read+0x11/0x20 [ 612.249192][T21286] ? netlink_deliver_tap+0x248/0xbf0 [ 612.254520][T21286] rtnetlink_rcv+0x1d/0x30 [ 612.258956][T21286] netlink_unicast+0x59e/0x7e0 [ 612.263752][T21286] ? netlink_attachskb+0x870/0x870 [ 612.269008][T21286] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 612.274854][T21286] ? __check_object_size+0x3d/0x437 [ 612.280091][T21286] netlink_sendmsg+0x91c/0xea0 [ 612.284897][T21286] ? netlink_unicast+0x7e0/0x7e0 [ 612.289942][T21286] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 612.295520][T21286] ? apparmor_socket_sendmsg+0x2a/0x30 [ 612.301167][T21286] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 612.307488][T21286] ? security_socket_sendmsg+0x8d/0xc0 [ 612.312972][T21286] ? netlink_unicast+0x7e0/0x7e0 [ 612.318123][T21286] sock_sendmsg+0xd7/0x130 [ 612.322565][T21286] sock_write_iter+0x2cb/0x400 [ 612.327372][T21286] ? sock_sendmsg+0x130/0x130 [ 612.332089][T21286] ? find_held_lock+0x35/0x130 [ 612.336976][T21286] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 612.343304][T21286] ? iov_iter_init+0xee/0x220 [ 612.348128][T21286] new_sync_write+0x4d3/0x770 [ 612.352825][T21286] ? new_sync_read+0x800/0x800 [ 612.357745][T21286] ? __fget_files+0x359/0x520 [ 612.362481][T21286] ? apparmor_file_permission+0x27/0x30 [ 612.368065][T21286] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 612.374653][T21286] ? security_file_permission+0x8f/0x380 [ 612.380316][T21286] __vfs_write+0xe1/0x110 [ 612.384669][T21286] vfs_write+0x268/0x5d0 [ 612.388947][T21286] ksys_write+0x220/0x290 [ 612.393300][T21286] ? __ia32_sys_read+0xb0/0xb0 [ 612.398163][T21286] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 612.403640][T21286] ? do_syscall_64+0x26/0x790 [ 612.408556][T21286] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 612.414641][T21286] ? do_syscall_64+0x26/0x790 [ 612.419355][T21286] __x64_sys_write+0x73/0xb0 [ 612.423973][T21286] do_syscall_64+0xfa/0x790 [ 612.428507][T21286] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 612.434409][T21286] RIP: 0033:0x45c6c9 [ 612.438433][T21286] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 612.458192][T21286] RSP: 002b:00007f2851fa8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 612.466616][T21286] RAX: ffffffffffffffda RBX: 00007f2851fa96d4 RCX: 000000000045c6c9 [ 612.474724][T21286] RDX: 00000000000001e5 RSI: 0000000020000280 RDI: 0000000000000003 [ 612.482714][T21286] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 10:44:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x440101, 0x0) r2 = socket(0x1e, 0x4, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x19, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x7ff, 0xf, 0xb8b, 0x7fff, 0x2, 0xf6f5, 0x3, r3}, &(0x7f0000000200)=0x20) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000002c0)) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) [ 612.490815][T21286] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 612.498801][T21286] R13: 0000000000000c1c R14: 00000000004c9f00 R15: 000000000076bf2c [ 612.506816][T21286] [ 612.509182][T21286] Allocated by task 9996: [ 612.513557][T21286] save_stack+0x23/0x90 [ 612.517727][T21286] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 612.523375][T21286] kasan_kmalloc+0x9/0x10 [ 612.527713][T21286] __kmalloc_node+0x4e/0x70 [ 612.532323][T21286] kvmalloc_node+0x68/0x100 [ 612.536880][T21286] alloc_netdev_mqs+0x98/0xe40 [ 612.541720][T21286] vti6_init_net+0x244/0x810 [ 612.546417][T21286] ops_init+0xb3/0x420 [ 612.550493][T21286] setup_net+0x2d5/0x8b0 [ 612.554742][T21286] copy_net_ns+0x29e/0x5a0 [ 612.559241][T21286] create_new_namespaces+0x403/0xb50 [ 612.564538][T21286] unshare_nsproxy_namespaces+0xc2/0x200 [ 612.570297][T21286] ksys_unshare+0x444/0x980 [ 612.574816][T21286] __x64_sys_unshare+0x31/0x40 [ 612.579818][T21286] do_syscall_64+0xfa/0x790 [ 612.584390][T21286] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 612.590463][T21286] [ 612.592800][T21286] Freed by task 21255: [ 612.596880][T21286] save_stack+0x23/0x90 [ 612.601044][T21286] __kasan_slab_free+0x102/0x150 [ 612.605993][T21286] kasan_slab_free+0xe/0x10 [ 612.610508][T21286] kfree+0x10a/0x2c0 [ 612.614421][T21286] __netdev_name_node_alt_destroy+0x1ff/0x2a0 [ 612.620507][T21286] netdev_name_node_alt_destroy+0x57/0x80 [ 612.626245][T21286] rtnl_linkprop.isra.0+0x575/0x6f0 [ 612.631545][T21286] rtnl_dellinkprop+0x46/0x60 [ 612.636241][T21286] rtnetlink_rcv_msg+0x45e/0xaf0 [ 612.641199][T21286] netlink_rcv_skb+0x177/0x450 [ 612.645982][T21286] rtnetlink_rcv+0x1d/0x30 [ 612.650418][T21286] netlink_unicast+0x59e/0x7e0 [ 612.655198][T21286] netlink_sendmsg+0x91c/0xea0 [ 612.659975][T21286] sock_sendmsg+0xd7/0x130 [ 612.664406][T21286] ____sys_sendmsg+0x753/0x880 [ 612.669183][T21286] ___sys_sendmsg+0x100/0x170 [ 612.673980][T21286] __sys_sendmsg+0x105/0x1d0 [ 612.678580][T21286] __x64_sys_sendmsg+0x78/0xb0 [ 612.683363][T21286] do_syscall_64+0xfa/0x790 [ 612.687882][T21286] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 612.693785][T21286] [ 612.696129][T21286] The buggy address belongs to the object at ffff88806421a000 [ 612.696129][T21286] which belongs to the cache kmalloc-4k of size 4096 [ 612.710193][T21286] The buggy address is located 256 bytes inside of [ 612.710193][T21286] 4096-byte region [ffff88806421a000, ffff88806421b000) [ 612.723654][T21286] The buggy address belongs to the page: [ 612.729304][T21286] page:ffffea0001908680 refcount:1 mapcount:0 mapping:ffff8880aa402000 index:0x0 compound_mapcount: 0 [ 612.740274][T21286] flags: 0xfffe0000010200(slab|head) [ 612.745578][T21286] raw: 00fffe0000010200 ffffea0001908588 ffffea0001908c88 ffff8880aa402000 [ 612.754178][T21286] raw: 0000000000000000 ffff88806421a000 0000000100000001 0000000000000000 [ 612.762772][T21286] page dumped because: kasan: bad access detected [ 612.769190][T21286] [ 612.771520][T21286] Memory state around the buggy address: [ 612.777278][T21286] ffff88806421a000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 612.785410][T21286] ffff88806421a080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 10:44:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xf401, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 10:44:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8085, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) [ 612.793509][T21286] >ffff88806421a100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 612.801674][T21286] ^ [ 612.805791][T21286] ffff88806421a180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 612.813999][T21286] ffff88806421a200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 612.822068][T21286] ================================================================== [ 612.830133][T21286] Disabling lock debugging due to kernel taint 10:44:12 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r1 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x5}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0x70}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 612.936559][T21286] Kernel panic - not syncing: panic_on_warn set ... [ 612.943389][T21286] CPU: 1 PID: 21286 Comm: syz-executor.1 Tainted: G B 5.6.0-rc1-syzkaller #0 [ 612.953465][T21286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.963528][T21286] Call Trace: [ 612.966834][T21286] dump_stack+0x197/0x210 [ 612.971273][T21286] panic+0x2e3/0x75c [ 612.975298][T21286] ? add_taint.cold+0x16/0x16 [ 612.979966][T21286] ? fib_nexthop_info+0xadc/0xb70 10:44:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x440101, 0x0) r2 = socket(0x1e, 0x4, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x19, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x7ff, 0xf, 0xb8b, 0x7fff, 0x2, 0xf6f5, 0x3, r3}, &(0x7f0000000200)=0x20) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000002c0)) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) [ 612.985027][T21286] ? preempt_schedule+0x4b/0x60 [ 612.990006][T21286] ? ___preempt_schedule+0x16/0x18 [ 612.995201][T21286] ? trace_hardirqs_on+0x5e/0x240 [ 613.000305][T21286] ? fib_nexthop_info+0xadc/0xb70 [ 613.005353][T21286] end_report+0x47/0x4f [ 613.009630][T21286] ? fib_nexthop_info+0xadc/0xb70 [ 613.014662][T21286] __kasan_report.cold+0xe/0x32 [ 613.019529][T21286] ? fib_nexthop_info+0xadc/0xb70 [ 613.024690][T21286] kasan_report+0x12/0x20 [ 613.029123][T21286] __asan_report_load4_noabort+0x14/0x20 [ 613.034809][T21286] fib_nexthop_info+0xadc/0xb70 [ 613.039673][T21286] ? nexthop_fib_nhc+0x3b0/0x3b0 [ 613.044614][T21286] ? __nla_put+0x37/0x40 [ 613.048866][T21286] fib_dump_info+0x967/0x2730 [ 613.053545][T21286] ? fib_dump_info+0x967/0x2730 [ 613.058577][T21286] ? nla_memcpy+0xb0/0xb0 [ 613.063060][T21286] ? fib_create_info+0x5160/0x5160 [ 613.068189][T21286] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 613.075044][T21286] ? lockdep_rtnl_is_held+0x26/0x30 [ 613.080266][T21286] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 613.085998][T21286] ? leaf_walk_rcu+0x5dc/0x7a0 [ 613.090773][T21286] fib_table_dump+0x96e/0xd50 [ 613.095461][T21286] ? fib_net_exit+0x90/0x90 [ 613.099985][T21286] ? fib_free_table+0x20/0x20 [ 613.104683][T21286] inet_dump_fib+0x837/0xa90 [ 613.109295][T21286] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 613.115117][T21286] ? inet_addr_type_dev_table+0x1b0/0x1b0 [ 613.120846][T21286] ? __phys_addr+0xa4/0x120 [ 613.125357][T21286] ? inet_addr_type_dev_table+0x1b0/0x1b0 [ 613.131095][T21286] rtnl_dump_all+0x295/0x490 [ 613.135843][T21286] netlink_dump+0x558/0xfb0 [ 613.140401][T21286] ? __netlink_sendskb+0xc0/0xc0 [ 613.145362][T21286] __netlink_dump_start+0x673/0x930 [ 613.150557][T21286] rtnetlink_rcv_msg+0x72e/0xaf0 [ 613.155599][T21286] ? rtnl_bridge_dellink+0x6c0/0x6c0 [ 613.160879][T21286] ? rtnl_bridge_getlink+0x910/0x910 [ 613.166153][T21286] ? rtnl_bridge_dellink+0x6c0/0x6c0 [ 613.171566][T21286] ? find_held_lock+0x35/0x130 [ 613.176350][T21286] netlink_rcv_skb+0x177/0x450 [ 613.181119][T21286] ? rtnl_bridge_getlink+0x910/0x910 [ 613.186404][T21286] ? netlink_ack+0xb50/0xb50 [ 613.191058][T21286] ? __kasan_check_read+0x11/0x20 [ 613.196085][T21286] ? netlink_deliver_tap+0x248/0xbf0 [ 613.201372][T21286] rtnetlink_rcv+0x1d/0x30 [ 613.205827][T21286] netlink_unicast+0x59e/0x7e0 [ 613.210620][T21286] ? netlink_attachskb+0x870/0x870 [ 613.215748][T21286] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 613.221489][T21286] ? __check_object_size+0x3d/0x437 [ 613.226689][T21286] netlink_sendmsg+0x91c/0xea0 [ 613.231721][T21286] ? netlink_unicast+0x7e0/0x7e0 [ 613.236662][T21286] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 613.242225][T21286] ? apparmor_socket_sendmsg+0x2a/0x30 [ 613.247694][T21286] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 613.253930][T21286] ? security_socket_sendmsg+0x8d/0xc0 [ 613.259436][T21286] ? netlink_unicast+0x7e0/0x7e0 [ 613.264380][T21286] sock_sendmsg+0xd7/0x130 [ 613.268792][T21286] sock_write_iter+0x2cb/0x400 [ 613.273548][T21286] ? sock_sendmsg+0x130/0x130 [ 613.278345][T21286] ? find_held_lock+0x35/0x130 [ 613.283126][T21286] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 613.289366][T21286] ? iov_iter_init+0xee/0x220 [ 613.294047][T21286] new_sync_write+0x4d3/0x770 [ 613.298855][T21286] ? new_sync_read+0x800/0x800 [ 613.303630][T21286] ? __fget_files+0x359/0x520 [ 613.308306][T21286] ? apparmor_file_permission+0x27/0x30 [ 613.314000][T21286] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 613.320247][T21286] ? security_file_permission+0x8f/0x380 [ 613.325882][T21286] __vfs_write+0xe1/0x110 [ 613.330215][T21286] vfs_write+0x268/0x5d0 [ 613.334484][T21286] ksys_write+0x220/0x290 [ 613.338827][T21286] ? __ia32_sys_read+0xb0/0xb0 [ 613.343671][T21286] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 613.349182][T21286] ? do_syscall_64+0x26/0x790 [ 613.353855][T21286] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 613.359925][T21286] ? do_syscall_64+0x26/0x790 [ 613.364678][T21286] __x64_sys_write+0x73/0xb0 [ 613.369419][T21286] do_syscall_64+0xfa/0x790 [ 613.373924][T21286] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 613.379814][T21286] RIP: 0033:0x45c6c9 [ 613.383759][T21286] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 613.403461][T21286] RSP: 002b:00007f2851fa8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 613.411924][T21286] RAX: ffffffffffffffda RBX: 00007f2851fa96d4 RCX: 000000000045c6c9 [ 613.419886][T21286] RDX: 00000000000001e5 RSI: 0000000020000280 RDI: 0000000000000003 [ 613.427849][T21286] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 613.435805][T21286] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 613.443792][T21286] R13: 0000000000000c1c R14: 00000000004c9f00 R15: 000000000076bf2c [ 613.453683][T21286] Kernel Offset: disabled [ 613.458022][T21286] Rebooting in 86400 seconds..